analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Wire Instruction.arj

Full analysis: https://app.any.run/tasks/e0f1b31c-25c5-4f3c-bf58-1a4f4b1ee27b
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: October 14, 2019, 11:41:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
agenttesla
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

772C305424A9748ED940B2D72EA9EA1C

SHA1:

A29B729A8CBF74107EFF1D20E6F79C387BFE6CB4

SHA256:

87AD79835CD3A9FECCD88AA2C6557B647969412BD55966D8561185BCADEC6F39

SSDEEP:

24576:8y+B60VPIK4fIV7dadeeOFkBMwmIp/7cH:8r1p487HbfBP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Wire Instruction.exe (PID: 2712)
    • AGENTTESLA was detected

      • RegAsm.exe (PID: 284)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 284)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • RegAsm.exe (PID: 284)
    • Checks for external IP

      • RegAsm.exe (PID: 284)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1028)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winrar.exe wire instruction.exe no specs #AGENTTESLA regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
1028"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Wire Instruction.arj.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2712"C:\Users\admin\AppData\Local\Temp\Rar$EXa1028.34483\Wire Instruction.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1028.34483\Wire Instruction.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
284"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
Wire Instruction.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
499
Read events
475
Write events
24
Delete events
0

Modification events

(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1028) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Wire Instruction.arj.rar
(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1028) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1028WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1028.34483\Wire Instruction.exeexecutable
MD5:11B31FEA524C3B591A4CFE48158F61FC
SHA256:139C1B1D9BD83148C37BFB80BA769B82AA7D8D2BD1E1A1961BEE1AEE8BE4B0A6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
284
RegAsm.exe
GET
200
34.196.181.158:80
http://checkip.amazonaws.com/
US
text
12 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
284
RegAsm.exe
198.54.115.194:26
mail.tendertradeforex.co.uk
Namecheap, Inc.
US
malicious
34.196.181.158:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
mail.tendertradeforex.co.uk
  • 198.54.115.194
malicious
checkip.amazonaws.com
  • 34.196.181.158
  • 52.44.169.135
  • 3.224.145.145
  • 18.205.71.63
  • 18.214.132.216
  • 52.55.255.113
shared

Threats

PID
Process
Class
Message
284
RegAsm.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
284
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
284
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Keylogger.AgentTesla Exfiltration by SMTP
3 ETPRO signatures available at the full report
No debug info