analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

SteamSetup.exe

Full analysis: https://app.any.run/tasks/08ec9de1-4407-4e83-b3da-0df78e800949
Verdict: Malicious activity
Analysis date: November 08, 2019, 16:28:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

81448C2E730B50B597BBD5E43007CE6A

SHA1:

4B1B85EC2499A4CE07C89609B256923A4FC479E5

SHA256:

3BC6942FE09F10ED3447BCCDCF4A70ED369366FEF6B2C7F43B541F1A3C5D1C51

SSDEEP:

24576:QDliBd5TyliR0gWwOvTCU1z3zk51iq449nkU0/1COmcrOqpXzzE2YeshfLKB7:QD8tylwXoTCWi1iq1nkU09lRENhJLKB7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SteamSetup.exe (PID: 784)
    • Changes the autorun value in the registry

      • SteamSetup.exe (PID: 784)
    • Application was dropped or rewritten from another process

      • steamservice.exe (PID: 2872)
      • nsF54A.tmp (PID: 1596)
      • steam.exe (PID: 3604)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • SteamSetup.exe (PID: 784)
    • Creates files in the program directory

      • SteamSetup.exe (PID: 784)
      • steam.exe (PID: 3604)
    • Executable content was dropped or overwritten

      • SteamSetup.exe (PID: 784)
      • steamservice.exe (PID: 2872)
    • Creates a software uninstall entry

      • SteamSetup.exe (PID: 784)
    • Modifies the open verb of a shell class

      • steamservice.exe (PID: 2872)
  • INFO

    • Manual execution by user

      • steam.exe (PID: 3604)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductName: Steam
LegalCopyright: © Valve Corporation
FileVersion: 2.10.91.91
FileDescription: Steam
CharacterSet: Windows, Cyrillic
LanguageCode: Bulgarian
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 2.10.91.91
FileVersionNumber: 2.10.91.91
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x33b6
UninitializedDataSize: 2048
InitializedDataSize: 141824
CodeSize: 25088
LinkerVersion: 6
PEType: PE32
TimeStamp: 2016:07:25 02:55:51+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jul-2016 00:55:51
Detected languages:
  • Bulgarian - Bulgaria
  • Chinese - PRC
  • Chinese - Taiwan
  • Czech - Czech Republic
  • Danish - Denmark
  • Dutch - Netherlands
  • English - United States
  • Finnish - Finland
  • French - France
  • German - Germany
  • Greek - Greece
  • Hungarian - Hungary
  • Italian - Italy
  • Japanese - Japan
  • Korean - Korea
  • Norwegian - Norway (Bokmal)
  • Polish - Poland
  • Portuguese - Brazil
  • Portuguese - Portugal
  • Romanian - Romania
  • Russian - Russia
  • Spanish - Spain (Traditional sort)
  • Swedish - Sweden
  • Thai - Thailand
  • Turkish - Turkey
  • Ukrainian - Ukraine
FileDescription: Steam
FileVersion: 2.10.91.91
LegalCopyright: © Valve Corporation
ProductName: Steam

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Jul-2016 00:55:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000615D
0x00006200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.45023
.rdata
0x00008000
0x000013A4
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.163
.data
0x0000A000
0x00020338
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.9824
.ndata
0x0002B000
0x00036000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00061000
0x00012868
0x00012A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.2422

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28717
1069
UNKNOWN
English - United States
RT_MANIFEST
2
5.48879
9640
UNKNOWN
English - United States
RT_ICON
3
4.72962
7336
UNKNOWN
English - United States
RT_ICON
4
5.942
4264
UNKNOWN
English - United States
RT_ICON
5
4.91233
3240
UNKNOWN
English - United States
RT_ICON
6
4.19177
1384
UNKNOWN
English - United States
RT_ICON
7
5.69139
1128
UNKNOWN
English - United States
RT_ICON
8
5.71619
872
UNKNOWN
English - United States
RT_ICON
9
2.35861
176
UNKNOWN
English - United States
RT_ICON
103
2.77822
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
5
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start steamsetup.exe no specs steamsetup.exe nsf54a.tmp no specs steamservice.exe steam.exe

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Users\admin\AppData\Local\Temp\SteamSetup.exe" C:\Users\admin\AppData\Local\Temp\SteamSetup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Steam
Exit code:
3221226540
Version:
2.10.91.91
784"C:\Users\admin\AppData\Local\Temp\SteamSetup.exe" C:\Users\admin\AppData\Local\Temp\SteamSetup.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Steam
Exit code:
0
Version:
2.10.91.91
1596"C:\Users\admin\AppData\Local\Temp\nswAFF3.tmp\nsF54A.tmp" "C:\Program Files\Steam\bin\steamservice.exe" /InstallC:\Users\admin\AppData\Local\Temp\nswAFF3.tmp\nsF54A.tmpSteamSetup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2872"C:\Program Files\Steam\bin\steamservice.exe" /InstallC:\Program Files\Steam\bin\steamservice.exe
nsF54A.tmp
User:
admin
Company:
Valve Corporation
Integrity Level:
HIGH
Description:
Steam Client Service
Exit code:
0
Version:
04.52.21.91
3604"C:\Program Files\Steam\steam.exe" C:\Program Files\Steam\steam.exe
explorer.exe
User:
admin
Company:
Valve Corporation
Integrity Level:
MEDIUM
Description:
Steam Client Bootstrapper
Version:
04.52.21.91
Total events
394
Read events
363
Write events
31
Delete events
0

Modification events

(PID) Process:(784) SteamSetup.exeKey:HKEY_CURRENT_USER\Software\Valve\Steam
Operation:writeName:Language
Value:
english
(PID) Process:(784) SteamSetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Valve\Steam
Operation:writeName:Language
Value:
english
(PID) Process:(784) SteamSetup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Steam
Value:
"C:\Program Files\Steam\steam.exe" -silent
(PID) Process:(784) SteamSetup.exeKey:HKEY_CURRENT_USER\Software\Valve\Steam
Operation:writeName:SteamInstaller
Value:
SteamSetup.exe
(PID) Process:(2872) steamservice.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Steam Client Service
Operation:writeName:EventMessageFile
Value:
C:\Program Files\Steam\bin\steamservice.exe
(PID) Process:(2872) steamservice.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Steam Client Service
Operation:writeName:TypesSupported
Value:
7
(PID) Process:(2872) steamservice.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Valve\Steam
Operation:writeName:InstallPath
Value:
C:\Program Files\Steam
(PID) Process:(2872) steamservice.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\steam
Operation:writeName:
Value:
URL:steam protocol
(PID) Process:(2872) steamservice.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\steam
Operation:writeName:URL Protocol
Value:
(PID) Process:(2872) steamservice.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\steam\DefaultIcon
Operation:writeName:
Value:
steam.exe
Executable files
10
Suspicious files
0
Text files
31
Unknown types
2

Dropped files

PID
Process
Filename
Type
784SteamSetup.exeC:\Program Files\Steam\Steam.exeexecutable
MD5:565D90CDC73F2CBC03D5C184C70FC524
SHA256:70BDE9E88AA386AA5139CAC0C8A78B5576F1BED9E5F719C4E620D5C0CF7D5CBF
784SteamSetup.exeC:\Program Files\Steam\public\steambootstrapper_japanese.txttext
MD5:9C00F0CF5F52C9B6E1288ABED68219B2
SHA256:3E3CD5B49164D7FBFB16E1B0896955F2A8C50E1B1A0264F5B542DF5BE60D22ED
784SteamSetup.exeC:\Users\admin\AppData\Local\Temp\nswAFF3.tmp\nsProcess.dllexecutable
MD5:F0438A894F3A7E01A4AAE8D1B5DD0289
SHA256:30C6C3DD3CC7FCEA6E6081CE821ADC7B2888542DAE30BF00E881C0A105EB4D11
784SteamSetup.exeC:\Users\admin\AppData\Local\Temp\nswAFF3.tmp\nsDialogs.dllexecutable
MD5:0D45588070CF728359055F776AF16EC4
SHA256:067C77D51DF034B4A614F83803140FBF4CD2F8684B88EA8C8ACDF163EDAD085A
784SteamSetup.exeC:\Users\admin\AppData\Local\Temp\nswAFF3.tmp\System.dllexecutable
MD5:A4DD044BCD94E9B3370CCF095B31F896
SHA256:2E226715419A5882E2E14278940EE8EF0AA648A3EF7AF5B3DC252674111962BC
784SteamSetup.exeC:\Users\admin\AppData\Local\Temp\nswAFF3.tmp\modern-header.bmpimage
MD5:DA3486D12BB4C8AEC16BD9E0D363D23F
SHA256:D93B76D51BD2214FA6E999C1BF70B4AFF5165A6542F9B9B2A92B5672601F4624
784SteamSetup.exeC:\Program Files\Steam\public\steambootstrapper_czech.txttext
MD5:B02DDD5E3B43E43EE9E51E13968B7A21
SHA256:81A445A3CEB495564829CC7B0280FA993974B33476B85EDCDF87F738CA82705B
784SteamSetup.exeC:\Program Files\Steam\public\steambootstrapper_english.txttext
MD5:6DF4E3EBC6D7C96FE41C4C5213F17EFA
SHA256:6387F9AFF0226A5226D5D4F0FBE77AC80797CA621F0892034F38F0BF2370E4E1
784SteamSetup.exeC:\Program Files\Steam\bin\SteamService.exeexecutable
MD5:3E654318B9C1203BEB7F4AEFB2F6D839
SHA256:2CDB8A21456DF3DBC46C23460BE079BF285B1352BD6B131F572D4CB52BACF252
784SteamSetup.exeC:\Program Files\Steam\public\steambootstrapper_brazilian.txttext
MD5:0FAD7D2F29C625003FF68E645593F27E
SHA256:E4149F2D2E2FE362241717E161838E6177A1CCC522E1B95746FBD7D05BB0749F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3604
steam.exe
GET
2.16.186.59:80
http://media4.steampowered.com/client/tenfoot_dicts_all.zip.33245b7d523f68418283e93b0572508fa127ee8f
unknown
whitelisted
3604
steam.exe
GET
302
155.133.250.108:80
http://client-download.steampowered.com/client/steam_client_win32
PE
whitelisted
3604
steam.exe
GET
2.16.186.59:80
http://media4.steampowered.com/client/tenfoot_ambientsounds_all.zip.89b80bcfdd11b2b99257ddbbdc374e2df54e2738
unknown
whitelisted
3604
steam.exe
GET
200
2.16.186.59:80
http://media4.steampowered.com/client/tenfoot_fonts_all.zip.vz.7673e4cd32b6752bc621d8bc1a7118a9af19b64a_12077027
unknown
binary
11.5 Mb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3604
steam.exe
155.133.250.108:80
client-download.steampowered.com
PE
suspicious
3604
steam.exe
2.16.186.59:80
media4.steampowered.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
client-download.steampowered.com
  • 155.133.250.108
  • 155.133.250.76
  • 155.133.250.107
  • 155.133.250.75
whitelisted
media4.steampowered.com
  • 2.16.186.59
whitelisted

Threats

PID
Process
Class
Message
3604
steam.exe
Potential Corporate Privacy Violation
ET USER_AGENTS Steam HTTP Client User-Agent
No debug info