analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

A+1.0_.exe

Full analysis: https://app.any.run/tasks/330f960e-49ea-4189-9344-9924bb2fad27
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 15, 2019, 12:11:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

103C26DF6ECC5D1793FD3A8C7691C428

SHA1:

2E665AF3523EEA64D9C5AD9E258A7748F461850E

SHA256:

B44B383ABB84C1E086D0BA42A71B32D206517A86BC8A9BE587DD65C8B84C6ABB

SSDEEP:

49152:7bj9oD6vDYqw8+PUgyUDVcK7yTkH5maIZIK7uF0:GUEf8+Mgyq0wZZIXyi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • A+1.0.exe (PID: 1672)
      • A+1.0.exe (PID: 3508)
    • Connects to CnC server

      • A+1.0.exe (PID: 3508)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • A+1.0_.exe (PID: 3276)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1d549
UninitializedDataSize: -
InitializedDataSize: 135680
CodeSize: 190976
LinkerVersion: 14
PEType: PE32
TimeStamp: 2018:09:30 20:01:44+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Sep-2018 18:01:44
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 30-Sep-2018 18:01:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E924
0x0002EA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69845
.rdata
0x00030000
0x00009A8C
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.13014
.data
0x0003A000
0x000203A0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.23545
.gfids
0x0005B000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.09308
.rsrc
0x0005C000
0x0001471C
0x00014800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.44553
.reloc
0x00071000
0x00001FDC
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.67876

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING
11
3.2036
1094
Latin 1 / Western European
English - United States
RT_STRING
12
3.12889
358
Latin 1 / Western European
English - United States
RT_STRING
13
2.95673
288
Latin 1 / Western European
English - United States
RT_STRING
14
2.94627
266
Latin 1 / Western European
English - United States
RT_STRING
15
2.83619
188
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start a+1.0_.exe a+1.0.exe no specs a+1.0.exe

Process information

PID
CMD
Path
Indicators
Parent process
3276"C:\Users\admin\AppData\Local\Temp\A+1.0_.exe" C:\Users\admin\AppData\Local\Temp\A+1.0_.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1672"C:\Users\admin\AppData\Local\Temp\A+1.0.exe" C:\Users\admin\AppData\Local\Temp\A+1.0.exeA+1.0_.exe
User:
admin
Integrity Level:
MEDIUM
Description:
TODO: <文件说明>
Exit code:
3221226540
Version:
2.1.1.1115
3508"C:\Users\admin\AppData\Local\Temp\A+1.0.exe" C:\Users\admin\AppData\Local\Temp\A+1.0.exe
A+1.0_.exe
User:
admin
Integrity Level:
HIGH
Description:
TODO: <文件说明>
Version:
2.1.1.1115
Total events
357
Read events
352
Write events
5
Delete events
0

Modification events

(PID) Process:(3276) A+1.0_.exeKey:HKEY_CURRENT_USER\Software\WinRAR SFX
Operation:writeName:.%
Value:
.\
(PID) Process:(3276) A+1.0_.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3276) A+1.0_.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3276A+1.0_.exeC:\Users\admin\AppData\Local\Temp\A+1.0.exeexecutable
MD5:B39E3DFAD6D3BA406B91D3B26D66DF8E
SHA256:6BB3DBAB89E915D33C79CE20DAB52EB8501E416DF72CC05C39FD08E302AAD803
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3508
A+1.0.exe
POST
123.129.208.142:80
http://baklogin2.maposafe.mapoprotect.com/wx.php
CN
malicious
3508
A+1.0.exe
POST
123.129.208.142:80
http://ieqgmccbgb66pn86.soft.maposafe.com/wx.php
CN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3508
A+1.0.exe
111.231.222.16:80
baklogin.maposafe.mapoprotect.com
Shenzhen Tencent Computer Systems Company Limited
CN
malicious
3508
A+1.0.exe
123.129.208.142:80
ieqgmccbgb66pn86.soft.maposafe.com
CHINA UNICOM China169 Backbone
CN
malicious

DNS requests

Domain
IP
Reputation
ieqgmccbgb66pn86.soft.maposafe.com
  • 123.129.208.142
unknown
baklogin.maposafe.mapoprotect.com
  • 111.231.222.16
malicious
baklogin2.maposafe.mapoprotect.com
  • 123.129.208.142
malicious

Threats

PID
Process
Class
Message
3508
A+1.0.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan:Win32/Occamy.C
1 ETPRO signatures available at the full report
No debug info