analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Steam.exe

Full analysis: https://app.any.run/tasks/17d9b9f8-4a5f-4d3a-a1ef-23cac2fa5109
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: May 15, 2019, 19:46:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

65D757524974BA6FE9A934F494FD0A62

SHA1:

3FBA57420A09893DED376E570723B0DF2306CEA0

SHA256:

DAC0C0DBCFD2A22A7E53FB60FFC5EB723622A080F7522F666821AC2A3630C1B7

SSDEEP:

24576:xph2sEuzDgnexYgjfjKIiIhqmG7t9FunHaB1DCYoko+5G1wJMLLNU9wvZ1WTCALN:J1w2jfegvGPKaB1lEJZUSBgLQcD9h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stealing of credential data

      • Steam.exe (PID: 2148)
    • Connects to CnC server

      • Steam.exe (PID: 2148)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • Steam.exe (PID: 2148)
    • Reads the cookies of Google Chrome

      • Steam.exe (PID: 2148)
    • Creates files in the user directory

      • Steam.exe (PID: 2148)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x3af000
UninitializedDataSize: -
InitializedDataSize: 50176
CodeSize: 235008
LinkerVersion: 14.14
PEType: PE32
TimeStamp: 2018:10:13 21:50:08+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Oct-2018 19:50:08
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 13-Oct-2018 19:50:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00001000
0x00047000
0x00022E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98832
.rsrc
0x00048000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.51945
.idata
0x00049000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.08783
0x0004A000
0x00222000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.240445
dxzkwaqv
0x0026C000
0x00143000
0x00142A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9525
bvcgeilu
0x003AF000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.57823

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

kernel32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start steam.exe

Process information

PID
CMD
Path
Indicators
Parent process
2148"C:\Users\admin\AppData\Local\Temp\Steam.exe" C:\Users\admin\AppData\Local\Temp\Steam.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
Total events
49
Read events
31
Write events
18
Delete events
0

Modification events

(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2148) Steam.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Steam_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
1
Text files
7
Unknown types
11

Dropped files

PID
Process
Filename
Type
2148Steam.exeC:\Users\admin\AppData\Roaming\zpar2y8s2x8q0w2y8s2x8q0w.zipcompressed
MD5:768657B2F967CB8E2DD5F81E5B8BA451
SHA256:66ACB55D6069827A3785D03C172811673B88D0783B4321C705BC802CAB3790E2
2148Steam.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\Information.txttext
MD5:A13F0CAD52CF2F79C08C34D5CCF2FCA7
SHA256:E3B1BCC141C2F371023A47F7B2F7EDDB7ADDBB4048041A3F043A48D602624E9D
2148Steam.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\General\forms.txttext
MD5:B5AFC93BC39810236E1798D1710E5A30
SHA256:5C3F4F9CC5CFE16D625D97679ACA5577F168F58F03BCF15775C86B096597B77C
2148Steam.exeC:\Users\admin\AppData\Local\Temp\vlmi{lolz}yg.colsqlite
MD5:C394A5F8DD1C20D9E22FA71C8C15CD6F
SHA256:806949F008F012CF228BBE536809DB014C0CDE3C1F2A6DF1558BFAC19B088F22
2148Steam.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\History\Chrome.txttext
MD5:1DE3734FA59F3C14D749B0F5E59FDD2F
SHA256:904C145C94358195DE64E480F557D38A5D2E0DC6059BDAC266B440189BECD500
2148Steam.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2148Steam.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txttext
MD5:D7ABAF6C419BFD91939D2CC8F8926E4A
SHA256:0611F149505393296887CC1A09D4F3C5A4AC0CB1E2D7B6533944DDC44E93DFE9
2148Steam.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\Actions.txttext
MD5:EB0E53EABFB9675DF12011C2178AC513
SHA256:A35ACEDCB3B950AF24BF53E8F7ECCE7C7AEC84DDDF4ACF4DEBB1E1C4B29FC2C9
2148Steam.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\Screenshot.jpegimage
MD5:EB5F1593A00E4F4D59F53A9C6EAB7ADB
SHA256:4EF692C74C199AAB25DBC19662462281DE59415DD43E82C0C5D94DE082D57187
2148Steam.exeC:\Users\admin\AppData\Roaming\ptst2y8s2x8q0w2y8s2x8q0w\General\passwords.txttext
MD5:37B09376904665E078FF97E5502988EE
SHA256:ABAC5F706A15CF26ADA19FBA0079D973FEBF9EB73ECBAC4F030A321E60C5CA56
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2148
Steam.exe
GET
200
141.8.194.191:80
http://a0302806.xsph.ru/api/info.get
RU
text
7 b
malicious
2148
Steam.exe
POST
200
141.8.194.191:80
http://a0302806.xsph.ru/api/gate.get?p1=1&p2=0&p3=0&p4=2&p5=0&p6=0&p7=0
RU
binary
1 b
malicious
2148
Steam.exe
GET
200
141.8.194.191:80
http://a0302806.xsph.ru/api/download.get
RU
binary
1 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2148
Steam.exe
141.8.194.191:80
a0302806.xsph.ru
Sprinthost.ru LLC
RU
malicious

DNS requests

Domain
IP
Reputation
a0302806.xsph.ru
  • 141.8.194.191
malicious

Threats

PID
Process
Class
Message
2148
Steam.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Agent.PLQ (Predator Stealer) CnC Checkin
2148
Steam.exe
A Network Trojan was detected
MALWARE [PTsecurity] Predator Stealer v2.3
2 ETPRO signatures available at the full report
Process
Message
Steam.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------