analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

starrrrr0000.exe

Full analysis: https://app.any.run/tasks/944859cf-0b7e-459e-9ddf-d93f82f2ec0d
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: July 18, 2019, 10:23:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
obfuscated
evasion
trojan
rat
agenttesla
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1BA70577C7AC8D46A75B58D300F6095E

SHA1:

7E3E8413EDBDD41962D67EDE92774A6AD3FDCD6B

SHA256:

1F8F1A3D8017C65195BF4206EEDF17F0FCD344FA11BB01889426A4E2C5863653

SSDEEP:

6144:VmscA1BE10LrxtbnJXwwRRMe8lLw3qknCwhHWOmxtoy18BjVryHxTvNsSC3KdS6a:3nfCe85wZHWOmxtorjVryHza

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3048)
    • Detected artifact of a known obfuscator

      • starrrrr0000.exe (PID: 3064)
    • AGENTTESLA was detected

      • filename.exe (PID: 3100)
  • SUSPICIOUS

    • Starts itself from another location

      • starrrrr0000.exe (PID: 3064)
    • Executes scripts

      • starrrrr0000.exe (PID: 3064)
    • Application launched itself

      • filename.exe (PID: 2908)
    • Executable content was dropped or overwritten

      • starrrrr0000.exe (PID: 3064)
    • Checks for external IP

      • filename.exe (PID: 3100)
  • INFO

    • Manual execution by user

      • firefox.exe (PID: 2388)
    • Reads CPU info

      • firefox.exe (PID: 2388)
    • Application launched itself

      • firefox.exe (PID: 2388)
    • Creates files in the user directory

      • firefox.exe (PID: 2388)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: CollapseOUTBOXED.exe
InternalName: CollapseOUTBOXED
ProductVersion: 8.07.0008
FileVersion: 8.07.0008
ProductName: CollapsePINFISH7
FileDescription: CollapseUNSEVERED9
CompanyName: Collapseremonstratively3
Comments: CollapseSokic
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 8.7.0.8
FileVersionNumber: 8.7.0.8
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 8.7
OSVersion: 4
EntryPoint: 0x147c
UninitializedDataSize: -
InitializedDataSize: 16384
CodeSize: 1822720
LinkerVersion: 6
PEType: PE32
TimeStamp: 0000:00:00 00:00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States
Comments: CollapseSokic
CompanyName: Collapseremonstratively3
FileDescription: CollapseUNSEVERED9
ProductName: CollapsePINFISH7
FileVersion: 8.07.0008
ProductVersion: 8.07.0008
InternalName: CollapseOUTBOXED
OriginalFilename: CollapseOUTBOXED.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001BCAE8
0x001BD000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.50618
.data
0x001BE000
0x00000A2C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x001BF000
0x0000290E
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.42507

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34454
764
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.89111
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.08176
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
10
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start starrrrr0000.exe wscript.exe filename.exe no specs #AGENTTESLA filename.exe firefox.exe firefox.exe no specs firefox.exe firefox.exe pingsender.exe pingsender.exe

Process information

PID
CMD
Path
Indicators
Parent process
3064"C:\Users\admin\AppData\Local\Temp\starrrrr0000.exe" C:\Users\admin\AppData\Local\Temp\starrrrr0000.exe
explorer.exe
User:
admin
Company:
Collapseremonstratively3
Integrity Level:
MEDIUM
Description:
CollapseUNSEVERED9
Exit code:
0
Version:
8.07.0008
3048"C:\Windows\System32\WScript.exe" "C:\Users\admin\subfolder\filename.vbs" C:\Windows\System32\WScript.exe
starrrrr0000.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2908"C:\Users\admin\subfolder\filename.exe" C:\Users\admin\subfolder\filename.exestarrrrr0000.exe
User:
admin
Company:
Collapseremonstratively3
Integrity Level:
MEDIUM
Description:
CollapseUNSEVERED9
Exit code:
0
Version:
8.07.0008
3100C:\Users\admin\subfolder\filename.exe" C:\Users\admin\subfolder\filename.exe
filename.exe
User:
admin
Company:
Collapseremonstratively3
Integrity Level:
MEDIUM
Description:
CollapseUNSEVERED9
Version:
8.07.0008
2388"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
67.0.4
2784"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2388.0.560629728\1076690463" -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2388 "\\.\pipe\gecko-crash-server-pipe.2388" 1148 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
67.0.4
3860"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2388.3.722594713\310287249" -childID 1 -isForBrowser -prefsHandle 792 -prefMapHandle 1656 -prefsLen 1 -prefMapSize 188076 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2388 "\\.\pipe\gecko-crash-server-pipe.2388" 1756 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
67.0.4
3924"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2388.13.1403101045\1273238279" -childID 2 -isForBrowser -prefsHandle 2508 -prefMapHandle 2536 -prefsLen 5842 -prefMapSize 188076 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2388 "\\.\pipe\gecko-crash-server-pipe.2388" 2568 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
67.0.4
3388"C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/1028544a-e103-4e41-8d4b-93c29a7ae42e/health/Firefox/67.0.4/release/20190619235627?v=4 C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\saved-telemetry-pings\1028544a-e103-4e41-8d4b-93c29a7ae42eC:\Program Files\Mozilla Firefox\pingsender.exe
firefox.exe
User:
admin
Company:
Mozilla Foundation
Integrity Level:
MEDIUM
Exit code:
0
Version:
67.0.4
4028"C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/206eff7e-29ed-46a6-9c31-056159ebbb4d/main/Firefox/67.0.4/release/20190619235627?v=4 C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\saved-telemetry-pings\206eff7e-29ed-46a6-9c31-056159ebbb4dC:\Program Files\Mozilla Firefox\pingsender.exe
firefox.exe
User:
admin
Company:
Mozilla Foundation
Integrity Level:
MEDIUM
Exit code:
0
Version:
67.0.4
Total events
788
Read events
744
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
25
Text files
18
Unknown types
21

Dropped files

PID
Process
Filename
Type
2388firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2388firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
2388firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2388firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\pluginreg.dat.tmp
MD5:
SHA256:
2388firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2388firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
MD5:
SHA256:
2388firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
2388firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2388firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:FD4AC055B608CF2C11C9B2C796A4FE1A
SHA256:1D8A349613F7DCB71BF648C8C7F780F3953A2BC53435846289101FD77D8887AF
2388firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:D65B2BD591A1D6CC666241E6EEF1AFE7
SHA256:1B94F69A3BF3CB9F7349FE274CA82166C22D675F9B043B19F2770D044AE9BD16
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
14
DNS requests
26
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3100
filename.exe
GET
200
34.197.157.64:80
http://checkip.amazonaws.com/
US
text
13 b
shared
2388
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2388
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2388
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2388
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2388
firefox.exe
GET
200
95.100.39.8:80
http://detectportal.firefox.com/success.txt
DE
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
34.197.157.64:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
2388
firefox.exe
99.86.118.58:443
snippets.cdn.mozilla.net
AT&T Services, Inc.
US
unknown
2388
firefox.exe
108.128.247.43:443
location.services.mozilla.com
AT&T Services, Inc.
US
unknown
2388
firefox.exe
52.26.103.165:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
2388
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2388
firefox.exe
95.100.39.8:80
detectportal.firefox.com
Akamai International B.V.
DE
whitelisted
2388
firefox.exe
54.190.222.97:443
search.services.mozilla.com
Amazon.com, Inc.
US
malicious
2388
firefox.exe
52.24.50.47:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
4028
pingsender.exe
52.27.128.21:443
incoming.telemetry.mozilla.org
Amazon.com, Inc.
US
unknown
3388
pingsender.exe
34.214.74.24:443
incoming.telemetry.mozilla.org
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 95.100.39.8
  • 95.100.39.17
whitelisted
a1089.dscd.akamai.net
  • 95.100.39.17
  • 95.100.39.8
whitelisted
checkip.amazonaws.com
  • 34.197.157.64
  • 52.206.161.133
  • 52.6.79.229
  • 34.233.102.38
  • 18.211.215.84
  • 52.202.139.131
shared
location.services.mozilla.com
  • 108.128.247.43
  • 52.210.139.31
  • 52.50.56.62
whitelisted
locprod1-elb-eu-west-1.prod.mozaws.net
  • 52.50.56.62
  • 52.210.139.31
  • 108.128.247.43
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
push.services.mozilla.com
  • 52.24.50.47
whitelisted
autopush.prod.mozaws.net
  • 52.24.50.47
whitelisted
tiles.services.mozilla.com
  • 52.26.103.165
  • 34.213.89.114
  • 34.209.86.85
  • 34.210.151.118
  • 52.26.166.58
  • 52.25.71.236
  • 34.208.138.0
  • 35.166.166.56
whitelisted

Threats

PID
Process
Class
Message
3100
filename.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info