analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

A+1.0.exe

Full analysis: https://app.any.run/tasks/a91821c9-cec9-427f-a74a-6562bde72c2a
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 15, 2019, 12:18:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B39E3DFAD6D3BA406B91D3B26D66DF8E

SHA1:

C354B521A613C59783476950FAF0F6C565CD842C

SHA256:

6BB3DBAB89E915D33C79CE20DAB52EB8501E416DF72CC05C39FD08E302AAD803

SSDEEP:

49152:w3dOBbGWfT4qqmqn0wUJtA+5Rh+zwMvogEQgY:QYBaWfT9bqn0wytAqt4oJY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • A+1.0.exe (PID: 3512)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Comments: 本程序使用易语言编写(http://www.eyuyan.com)
LegalCopyright: TODO: (C)<公司名>。保留所有权利。
ProductVersion: 2.1.1.1115
ProductName: TODO: <产品名>
FileDescription: TODO: <文件说明>
FileVersion: 2.1.1.1115
CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 2.1.1.1115
FileVersionNumber: 2.1.1.1115
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x4baf6d
UninitializedDataSize: -
InitializedDataSize: 569344
CodeSize: 745472
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:04:12 08:15:31+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Apr-2019 06:15:31
Detected languages:
  • Chinese - PRC
FileVersion: 2.1.1.1115
FileDescription: TODO: <文件说明>
ProductName: TODO: <产品名>
ProductVersion: 2.1.1.1115
LegalCopyright: TODO: (C)<公司名>。保留所有权利。
Comments: 本程序使用易语言编写(http://www.eyuyan.com)

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 12-Apr-2019 06:15:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0032A000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.mapo
0x004D0000
0x00022000
0x00021B74
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.36069
.rsrc
0x004BD000
0x00013000
0x00013000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.9652
.mapo2
0x004F2000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.39113

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02094
697
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
2.18858
296
Latin 1 / Western European
Chinese - PRC
RT_ICON
3
4.42064
1640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.41546
744
Latin 1 / Western European
UNKNOWN
RT_ICON
5
4.12814
488
Latin 1 / Western European
UNKNOWN
RT_ICON
6
3.48866
296
Latin 1 / Western European
UNKNOWN
RT_ICON
7
5.77254
3752
Latin 1 / Western European
UNKNOWN
RT_ICON
8
6.15054
2216
Latin 1 / Western European
UNKNOWN
RT_ICON
9
6.20975
1736
Latin 1 / Western European
UNKNOWN
RT_ICON
10
4.98324
1384
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
IPHLPAPI.DLL
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
Secur32.dll
USER32.dll
WININET.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a+1.0.exe no specs a+1.0.exe

Process information

PID
CMD
Path
Indicators
Parent process
3076"C:\Users\admin\AppData\Local\Temp\A+1.0.exe" C:\Users\admin\AppData\Local\Temp\A+1.0.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
TODO: <文件说明>
Exit code:
3221226540
Version:
2.1.1.1115
3512"C:\Users\admin\AppData\Local\Temp\A+1.0.exe" C:\Users\admin\AppData\Local\Temp\A+1.0.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
TODO: <文件说明>
Version:
2.1.1.1115
Total events
7
Read events
3
Write events
4
Delete events
0

Modification events

(PID) Process:(3512) A+1.0.exeKey:HKEY_CURRENT_USER\Software\Maposafe\5985
Operation:writeName:GongGao
Value:
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
(PID) Process:(3512) A+1.0.exeKey:HKEY_CURRENT_USER\Software\Maposafe\5985
Operation:writeName:SoftName
Value:
CCDAD1B6C4A3C4E2C6F7B9FAB7FE412B000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(3512) A+1.0.exeKey:HKEY_CURRENT_USER\Software\Maposafe\5985
Operation:writeName:PayMethod
Value:
4
(PID) Process:(3512) A+1.0.exeKey:HKEY_CURRENT_USER\Software\Maposafe\5985
Operation:writeName:CardLink
Value:
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3512
A+1.0.exe
POST
123.129.208.142:80
http://ieqgmccbgb66pn86.soft.maposafe.com/wx.php
CN
malicious
3512
A+1.0.exe
POST
123.129.208.142:80
http://ieqgmccbgb66pn86.soft.maposafe.com/wx.php
CN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
A+1.0.exe
123.129.208.142:80
ieqgmccbgb66pn86.soft.maposafe.com
CHINA UNICOM China169 Backbone
CN
malicious

DNS requests

Domain
IP
Reputation
ieqgmccbgb66pn86.soft.maposafe.com
  • 123.129.208.142
unknown

Threats

PID
Process
Class
Message
3512
A+1.0.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan:Win32/Occamy.C
1 ETPRO signatures available at the full report
No debug info