analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Advanced Xray - 1.14.exe

Full analysis: https://app.any.run/tasks/b45b2a73-fdde-45db-8197-2d57547af514
Verdict: Malicious activity
Analysis date: July 11, 2019, 21:22:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
adware
installcore
pup
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3537BB1B9F97F987465EA7E856B5953A

SHA1:

7252E38E9A96C7880ADAFED7419BA2282CC041E7

SHA256:

F1AC7FA6D54D38F0E9F1C8C431B981D95159F35214FA729C2BF36FBD2CAB4907

SSDEEP:

49152:DodTjccnRKrre4UczTK8IIuMEmL5viP6K2pfEReS:DodT/KW3c/DJjfEJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • INSTALLCORE was detected

      • Advanced Xray - 1.14.exe (PID: 2148)
    • Connects to CnC server

      • Advanced Xray - 1.14.exe (PID: 2148)
  • SUSPICIOUS

    • Reads internet explorer settings

      • Advanced Xray - 1.14.exe (PID: 2148)
    • Reads Environment values

      • Advanced Xray - 1.14.exe (PID: 2148)
    • Application launched itself

      • Advanced Xray - 1.14.exe (PID: 3260)
      • Advanced Xray - 1.14.exe (PID: 2148)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (77.7)
.exe | Win32 Executable Delphi generic (10)
.dll | Win32 Dynamic Link Library (generic) (4.6)
.exe | Win32 Executable (generic) (3.1)
.exe | Win16/32 Executable Delphi generic (1.4)

EXIF

EXE

ProductVersion: 2.3
ProductName: Tad
LegalCopyright: Ruhot
FileVersion: 3.4.2.0
FileDescription: Tad Setup
CompanyName:
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 3.4.2.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 1
EntryPoint: 0x9c40
UninitializedDataSize: -
InitializedDataSize: 17920
CodeSize: 37888
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Dutch - Netherlands
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: -
FileDescription: Tad Setup
FileVersion: 3.4.2.0
LegalCopyright: Ruhot
ProductName: Tad
ProductVersion: 2.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00009364
0x00009400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.58214
DATA
0x0000B000
0x0000024C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.7391
BSS
0x0000C000
0x00000E88
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0000D000
0x00000950
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.43073
.tls
0x0000E000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0000F000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.204488
.reloc
0x00010000
0x000008B4
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0
.rsrc
0x00011000
0x00002C00
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
4.46152

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.05007
1376
UNKNOWN
English - United States
RT_MANIFEST
2
3.47151
1384
UNKNOWN
Dutch - Netherlands
RT_ICON
3
3.91708
744
UNKNOWN
Dutch - Netherlands
RT_ICON
4
3.91366
2216
UNKNOWN
Dutch - Netherlands
RT_ICON
4089
3.21823
754
UNKNOWN
UNKNOWN
RT_STRING
4090
3.31515
780
UNKNOWN
UNKNOWN
RT_STRING
4091
3.25024
718
UNKNOWN
UNKNOWN
RT_STRING
4093
2.86149
104
UNKNOWN
UNKNOWN
RT_STRING
4094
3.20731
180
UNKNOWN
UNKNOWN
RT_STRING
4095
3.04592
174
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start advanced xray - 1.14.exe no specs #INSTALLCORE advanced xray - 1.14.exe advanced xray - 1.14.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3260"C:\Users\admin\AppData\Local\Temp\Advanced Xray - 1.14.exe" C:\Users\admin\AppData\Local\Temp\Advanced Xray - 1.14.exeexplorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Tad Setup
Exit code:
0
Version:
3.4.2.0
2148"C:\Users\admin\AppData\Local\Temp\Advanced Xray - 1.14.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /mnlC:\Users\admin\AppData\Local\Temp\Advanced Xray - 1.14.exe
Advanced Xray - 1.14.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Tad Setup
Version:
3.4.2.0
2388"C:\Users\admin\AppData\Local\Temp\Advanced Xray - 1.14.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /_ShowProgress /mnlC:\Users\admin\AppData\Local\Temp\Advanced Xray - 1.14.exeAdvanced Xray - 1.14.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Tad Setup
Exit code:
259
Version:
3.4.2.0
Total events
486
Read events
454
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
70
Unknown types
0

Dropped files

PID
Process
Filename
Type
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\00153E6A.log
MD5:
SHA256:
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\css\main.csstext
MD5:A6DF3C88AF303C4A171F04CD2D24801E
SHA256:EBF30CEF7123630A76CF8D7EABAFF8F1A604A4D7832FF98B417CA0EBDB47A52C
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\css\main.scsstext
MD5:99EBC4E04A62C2D6EF902A7A66A317E4
SHA256:847A0258E6A103BB9968F63492C9197297225455104E122E3D32307C4B0D42A4
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\css\ie6_main.csstext
MD5:AD234E6A62580F62019C78B2A718DE00
SHA256:C4F2684F16C8E4553CC29C604A2F505399039638A34E652A7A1ACDEB157A0861
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\csshover3.htchtml
MD5:52FA0DA50BF4B27EE625C80D36C67941
SHA256:E37E99DDFC73AC7BA774E23736B2EF429D9A0CB8C906453C75B14C029BDD5493
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\css\helpers\_lists.scsstext
MD5:BDA575F11636073D71B86B89C94C6E42
SHA256:B15B8DB0368E31991FBE43C121409484562E20FB9599B5B3828E3093217DE163
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\css\helpers\_border-radius.scsstext
MD5:6BDF3FD89410E39D33F8137E04AD4A16
SHA256:2C6B98CB19C3E3A0E37472767C53DF213243AE92BC80EF9A7F5BAA17F7B6FA31
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\css\swAgent.csstext
MD5:2543E3AF757C7D7C8A26C7CF57795F60
SHA256:C38892A06C8F50C6386ED794AF4F1EA3E1897AD5F0C7E19594D9EA7B20CFB3F1
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\css\helpers\_clearfix.scsstext
MD5:ADD166BC071472DC105F4734D2DCF0E2
SHA256:75EBE8B4A4CBBAC0EB4DE35B60972452B4526C56EEFB5186DD40A92C70773377
2148Advanced Xray - 1.14.exeC:\Users\admin\AppData\Local\Temp\inH139223433728\css\helpers\_align.scsstext
MD5:BBBBD243F9525ACC7DC6077010627409
SHA256:1F11B5F53E0AA7DA1A1559A1A5CDD52BF03119EA74E5091462461C550E9288DB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2148
Advanced Xray - 1.14.exe
POST
200
52.214.73.247:80
http://api.honasurothiteha.com/
IE
malicious
2148
Advanced Xray - 1.14.exe
POST
200
52.214.73.247:80
http://api.honasurothiteha.com/
IE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2148
Advanced Xray - 1.14.exe
52.214.73.247:80
api.honasurothiteha.com
Amazon.com, Inc.
IE
malicious

DNS requests

Domain
IP
Reputation
api.honasurothiteha.com
  • 52.214.73.247
  • 54.194.149.175
malicious

Threats

PID
Process
Class
Message
2148
Advanced Xray - 1.14.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M2
2148
Advanced Xray - 1.14.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M1
1 ETPRO signatures available at the full report
No debug info