analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

GamezBDO.exe

Full analysis: https://app.any.run/tasks/f6625dfd-450d-4cfb-b121-2fdcb1fe1ba2
Verdict: Malicious activity
Analysis date: September 11, 2019, 07:58:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

BE40497054DD589E7CBEC7F5DACFDCCB

SHA1:

8EAFACEDF876900BA5CBC4E003C3E7E39338458D

SHA256:

21252CDD6C6B258E02B9B9DA1D9FE16B932EDDA7DF55C0BE90DDF1F94F2E483C

SSDEEP:

196608:izyEftidD/WCVAx4nT8SAd+94vDXEDXUwheEDLKlHsDFchBC+Bv:iFAD/WC84Yjd+94vDXEDXUwheEDLKlHj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • GamezBDO.exe (PID: 3732)
    • Renames files like Ransomware

      • GamezBDO.exe (PID: 3732)
  • SUSPICIOUS

    • Reads Environment values

      • GamezBDO.exe (PID: 3732)
    • Adds / modifies Windows certificates

      • GamezBDO.exe (PID: 3732)
    • Modifies the open verb of a shell class

      • GamezBDO.exe (PID: 3732)
    • Executable content was dropped or overwritten

      • GamezBDO.exe (PID: 3732)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (generic) (35.3)
.exe | Win32 Executable MS Visual C++ (generic) (26.5)
.exe | Win64 Executable (generic) (23.4)
.dll | Win32 Dynamic Link Library (generic) (5.5)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

AssemblyVersion: 1.0.7159.32360
ProductVersion: 1.0.0.0
ProductName: GamezBDO
OriginalFileName: GamezBDO.exe
LegalTrademarks: -
LegalCopyright: Copyright GamezNetwork © 2019
InternalName: GamezBDO.exe
FileVersion: 1.0.0.0
FileDescription: GamezBDO
CompanyName: GamezBDO
Comments: GamezBDO Game Launcher
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x93e00a
UninitializedDataSize: -
InitializedDataSize: 637440
CodeSize: 9022976
LinkerVersion: 48
PEType: PE32
TimeStamp: 2019:08:08 23:58:41+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Aug-2019 21:58:41
Comments: GamezBDO Game Launcher
CompanyName: GamezBDO
FileDescription: GamezBDO
FileVersion: 1.0.0.0
InternalName: GamezBDO.exe
LegalCopyright: Copyright GamezNetwork © 2019
LegalTrademarks: -
OriginalFilename: GamezBDO.exe
ProductName: GamezBDO
ProductVersion: 1.0.0.0
Assembly Version: 1.0.7159.32360

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 08-Aug-2019 21:58:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
=4f\x038vq/l$\x08
0x00002000
0x0008246C
0x00082600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99965
.text
0x00086000
0x0089AB58
0x0089AC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.3266
.rsrc
0x00922000
0x00019038
0x00019200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.89264
.reloc
0x0093C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042
0x0093E000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.142636

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.11544
1392
UNKNOWN
UNKNOWN
RT_MANIFEST
2
5.0171
16936
UNKNOWN
UNKNOWN
RT_ICON
3
5.14408
9640
UNKNOWN
UNKNOWN
RT_ICON
4
5.49047
4264
UNKNOWN
UNKNOWN
RT_ICON
5
5.76433
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.80283
76
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start gamezbdo.exe no specs gamezbdo.exe bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2516"C:\Users\admin\Desktop\GamezBDO.exe" C:\Users\admin\Desktop\GamezBDO.exeexplorer.exe
User:
admin
Company:
GamezBDO
Integrity Level:
MEDIUM
Description:
GamezBDO
Exit code:
3221226540
Version:
1.0.0.0
3732"C:\Users\admin\Desktop\GamezBDO.exe" C:\Users\admin\Desktop\GamezBDO.exe
explorer.exe
User:
admin
Company:
GamezBDO
Integrity Level:
HIGH
Description:
GamezBDO
Version:
1.0.0.0
2752"bcdedit.exe" -set loadoptions ENABLE_INTEGRITY_CHECKSC:\Windows\system32\bcdedit.exeGamezBDO.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2840"bcdedit.exe" -set TESTSIGNING OFFC:\Windows\system32\bcdedit.exeGamezBDO.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
103
Read events
68
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4
Text files
23
Unknown types
0

Dropped files

PID
Process
Filename
Type
3732GamezBDO.exeC:\Users\admin\AppData\Local\Temp\CabFA72.tmp
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\Local\Temp\TarFA73.tmp
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\Local\Temp\CabFA83.tmp
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\Local\Temp\TarFA84.tmp
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\Local\Temp\CabFAF3.tmp
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\Local\Temp\TarFAF4.tmp
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\Local\GamezBDO\GamezBDO.exe_Url_ghlvvni3qwjtmpzwa01iqzt4jnz0nugr\1.0.7159.32360\10lqvc0u.newcfg
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\Local\GamezBDO\GamezBDO.exe_Url_ghlvvni3qwjtmpzwa01iqzt4jnz0nugr\1.0.7159.32360\1ji5ppln.newcfg
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\Local\GamezBDO\GamezBDO.exe_Url_ghlvvni3qwjtmpzwa01iqzt4jnz0nugr\1.0.7159.32360\e3q35oz2.newcfg
MD5:
SHA256:
3732GamezBDO.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:93871E1433144C58CAB0DEDDD1D46925
SHA256:3193F3035A4F457D66BAB3048880AAC2EB8557027F6373E606D4621609AF1068
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3732
GamezBDO.exe
GET
104.28.7.186:80
http://play.gamezbd.net/launcher/GamezBDO.exe
US
suspicious
3732
GamezBDO.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
3732
GamezBDO.exe
GET
200
104.28.7.186:80
http://play.gamezbd.net/launcher/launcher.xml
US
xml
1.16 Kb
suspicious
3732
GamezBDO.exe
GET
200
104.28.7.186:80
http://play.gamezbd.net/launcher/update.xml
US
xml
8.93 Kb
suspicious
3732
GamezBDO.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/AFE5D244A8D1194230FF479FE2F897BBCD7A8CB4.crt
US
der
1.46 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3732
GamezBDO.exe
91.199.212.52:80
crt.comodoca.com
Comodo CA Ltd
GB
suspicious
3732
GamezBDO.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3732
GamezBDO.exe
104.28.7.186:80
play.gamezbd.net
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
crt.comodoca.com
  • 91.199.212.52
whitelisted
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted
play.gamezbd.net
  • 104.28.7.186
  • 104.28.6.186
suspicious

Threats

PID
Process
Class
Message
3732
GamezBDO.exe
A Network Trojan was detected
ET POLICY User-Agent (Launcher)
3732
GamezBDO.exe
A Network Trojan was detected
ET POLICY User-Agent (Launcher)
3732
GamezBDO.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3732
GamezBDO.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info