analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

GameAccount Player Location Check.exe

Full analysis: https://app.any.run/tasks/546d9f5a-4c50-49b4-ad4c-58afcbd259a3
Verdict: Malicious activity
Analysis date: January 17, 2020, 21:17:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

7029C6AD0893009B9DBD39F1C8DBD2AB

SHA1:

AD70139E6788C28A6908A490DBAB51123CAE4EFC

SHA256:

BCE177985A93FFB1732EAC9803993E48DFD862C2447F25F506C5D8801D1D4308

SSDEEP:

24576:cHyHaxLjJFObnW+bQu10ykeRkOfHp3xWMV342gGzwxL0:THaxHJcbW+b9GKnHuMh42ZcxQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • service.exe (PID: 2452)
      • service.exe (PID: 1816)
    • Loads dropped or rewritten executable

      • service.exe (PID: 2452)
      • service.exe (PID: 1816)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2916)
      • schtasks.exe (PID: 516)
      • schtasks.exe (PID: 532)
      • schtasks.exe (PID: 2576)
    • Uses Task Scheduler to run other applications

      • GameAccount Player Location Check.exe (PID: 1764)
  • SUSPICIOUS

    • Application launched itself

      • GameAccount Player Location Check.exe (PID: 1752)
    • Executed as Windows Service

      • service.exe (PID: 2452)
    • Executable content was dropped or overwritten

      • GameAccount Player Location Check.exe (PID: 1764)
    • Creates files in the program directory

      • GameAccount Player Location Check.exe (PID: 1764)
    • Removes files from Windows directory

      • service.exe (PID: 2452)
    • Creates a software uninstall entry

      • GameAccount Player Location Check.exe (PID: 1764)
    • Creates files in the Windows directory

      • service.exe (PID: 2452)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (76)
.exe | Win32 Executable (generic) (12.6)
.exe | Generic Win/DOS Executable (5.6)
.exe | DOS Executable Generic (5.6)

EXIF

EXE

Website: http://www.geocomply.com
ProductVersion: 3.1.1.3
ProductName: Player Location Check
OriginalFileName: Player Location Check.exe
LegalCopyright: Copyright © 2016 GeoComply USA, Inc. All rights reserved.
InternalName: Player Location Check
FileVersion: 3.1.1.3
FileDescription: Player Location Check
CompanyName: GeoComply
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Unknown
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 3.0.2.8
FileVersionNumber: 3.0.2.59
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x352bf0
UninitializedDataSize: 2306048
InitializedDataSize: 106496
CodeSize: 1179648
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:05:02 12:29:40+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-May-2019 10:29:40
Detected languages:
  • English - United States
CompanyName: GeoComply
FileDescription: Player Location Check
FileVersion: 3.1.1.3
InternalName: Player Location Check
LegalCopyright: Copyright © 2016 GeoComply USA, Inc. All rights reserved.
OriginalFilename: Player Location Check.exe
ProductName: Player Location Check
ProductVersion: 3.1.1.3
Website: http://www.geocomply.com

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-May-2019 10:29:40
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00233000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00234000
0x00120000
0x0011F800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99982
.rsrc
0x00354000
0x0001A000
0x0001A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.21863

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25747
1448
UNKNOWN
English - United States
RT_MANIFEST
2
5.83686
2440
UNKNOWN
English - United States
RT_ICON
3
4.91659
4264
UNKNOWN
English - United States
RT_ICON
4
4.88372
9640
UNKNOWN
English - United States
RT_ICON
5
4.2144
16936
UNKNOWN
English - United States
RT_ICON
6
3.73621
67624
UNKNOWN
English - United States
RT_ICON
105
7.98544
13971
UNKNOWN
English - United States
RT_RCDATA
1011
2.93166
90
UNKNOWN
English - United States
RT_GROUP_ICON
1012
7.51177
466
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
CRYPT32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.DLL
OLEAUT32.dll
SETUPAPI.dll
SHELL32.dll
SHLWAPI.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
8
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start gameaccount player location check.exe no specs gameaccount player location check.exe service.exe no specs service.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1752"C:\Users\admin\AppData\Local\Temp\GameAccount Player Location Check.exe" C:\Users\admin\AppData\Local\Temp\GameAccount Player Location Check.exeexplorer.exe
User:
admin
Company:
GeoComply
Integrity Level:
MEDIUM
Description:
Player Location Check
Exit code:
0
Version:
3.1.1.3
1764"C:\Users\admin\AppData\Local\Temp\GameAccount Player Location Check.exe" /runasadminC:\Users\admin\AppData\Local\Temp\GameAccount Player Location Check.exe
GameAccount Player Location Check.exe
User:
admin
Company:
GeoComply
Integrity Level:
HIGH
Description:
Player Location Check
Exit code:
0
Version:
3.1.1.3
2452"C:\Program Files\GeoComply\//PlayerLocationCheck///Application/service.exe"C:\Program Files\GeoComply\PlayerLocationCheck\Application\service.exeservices.exe
User:
SYSTEM
Company:
GeoComply
Integrity Level:
SYSTEM
Description:
GeoComply GeoLocation Service
Version:
3.1.1.3
1816"C:\Program Files\GeoComply\PlayerLocationCheck\Application\service.exe" /versionC:\Program Files\GeoComply\PlayerLocationCheck\Application\service.exeGameAccount Player Location Check.exe
User:
admin
Company:
GeoComply
Integrity Level:
HIGH
Description:
GeoComply GeoLocation Service
Exit code:
0
Version:
3.1.1.3
516schtasks.exe /Delete /TN "GeoComply Update Task" /FC:\Windows\system32\schtasks.exeGameAccount Player Location Check.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2916schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC HOURLY /MO 1 /TN "GeoComply Update Task" /TR "\"C:\Program Files\GeoComply\\PlayerLocationCheck\Update\GeoComplyUpdate.exe\" /config=C:\Program Files\GeoComply\\PlayerLocationCheck\Update\GeoComplyUpdate.xml "C:\Windows\system32\schtasks.exeGameAccount Player Location Check.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2576schtasks.exe /Delete /TN "GeoComply Service Check" /FC:\Windows\system32\schtasks.exeGameAccount Player Location Check.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
532schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN "GeoComply Service Check" /TR "\"C:\Program Files\GeoComply\\PlayerLocationCheck\Application\PlayerLocationCheckTask.cmd\" "C:\Windows\system32\schtasks.exeGameAccount Player Location Check.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
389
Read events
360
Write events
0
Delete events
0

Modification events

No data
Executable files
11
Suspicious files
1
Text files
15
Unknown types
0

Dropped files

PID
Process
Filename
Type
1764GameAccount Player Location Check.exeC:\Program Files\GeoComply\PlayerLocationCheck\Application\service.xmltext
MD5:F729E0897C52356874F1226FC5EED281
SHA256:11EE39271C086C2DC0FAFE823A70387C10F79FBB669A1D8D51A5B8871125EBC6
1764GameAccount Player Location Check.exeC:\Users\admin\AppData\Local\Temp\tmp1764baaaaa\PlayerLocationCheck\Update\GeoComplyUpdate.inftext
MD5:5F69F92B0DCA806850CE1FA71CC555A4
SHA256:ED8B0F0373D7660A5EF8F1DEC7B390E98BE19F8F873F329AE2B0E154A39383B6
1764GameAccount Player Location Check.exeC:\Users\admin\AppData\Local\Temp\tmp1764baaaaa\PlayerLocationCheck\Update\GeoComplyUpdate.xmltext
MD5:AED31593586E3A853F523CBDCB75052C
SHA256:C3BE9FC02882B5B03E9BC013302AD7BAE96B5B280458839E92FCA30EB6B51A63
1764GameAccount Player Location Check.exeC:\Program Files\GeoComply\PlayerLocationCheck\Application\PlayerLocationCheckTask.cmdtext
MD5:AD16BD03020B675244094EF769B5D318
SHA256:8846E1DA279248513A3B53A842731174858516AD62704B421EC72FF515B5208C
1764GameAccount Player Location Check.exeC:\Users\admin\AppData\Local\Temp\gc_plc_script.xmltext
MD5:A8950CBF7D0A93E5FAC586C3CCAC98AB
SHA256:0C38AF4D74422C9D9BC6EB26E66C7CADBBC5E66714CB79D160732B25DB5894AC
1764GameAccount Player Location Check.exeC:\Users\admin\AppData\Local\Temp\tmp1764baaaaa\PlayerLocationCheck\Application\PlayerLocationCheckTask.cmdtext
MD5:AD16BD03020B675244094EF769B5D318
SHA256:8846E1DA279248513A3B53A842731174858516AD62704B421EC72FF515B5208C
1764GameAccount Player Location Check.exeC:\Users\admin\AppData\Local\Temp\tmp1764baaaaa\PlayerLocationCheck\Plugin\plugin.cfgxml
MD5:F93AD8F53FD5C1ADFA86D0403FD8F4E4
SHA256:3C070919A9239A1AE1E9379ACBEEBA4A3DD80232B08FB065235695D985FA5C1F
1764GameAccount Player Location Check.exeC:\Users\admin\AppData\Local\Temp\tmp1764baaaaa\PlayerLocationCheck\Update\GeoComplyUpdate.exeexecutable
MD5:4846ECCF54C294065E2D3EE939826A9C
SHA256:537A570851A7D992AEF020E5831351406AB1C7266DA804C20058516BD44D8F43
1764GameAccount Player Location Check.exeC:\Users\admin\AppData\Local\Temp\tmp1764baaaaa\PlayerLocationCheck\Update\GeoComplyUpdateH.exeexecutable
MD5:BE300A31D99CD4404F8E30CDF832FE0F
SHA256:68C288076F469CF1DD5ADF67098ED10B39DC971E32FC947F5D086F6E0B40EE9D
1764GameAccount Player Location Check.exeC:\Users\admin\AppData\Local\Temp\tmp1764aaaaaacompressed
MD5:DCB837303D6D0D5CF40FC8D5C4E5116A
SHA256:3244DD20308197D3806FA877FFFE8D2D753306E26C1B8A47C08D8B73604AF0AE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
22
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1764
GameAccount Player Location Check.exe
GET
206
54.231.81.200:80
http://dl.geocomply.com/installer-packages/89AFE193-5BC0-4B1C-A4BC-CFB6F0E991EC/3.1.1.3/win/player-location-check-data-3.1.1.3.cab?AWSAccessKeyId=AKIAIYGDKCLSQYFTHILA&Expires=1579297138&Signature=bnXvtkU833oBLsHpRpj4ABIdQOc%3D
US
binary
1.70 Mb
shared
1764
GameAccount Player Location Check.exe
GET
206
52.216.207.43:80
http://dl.geocomply.com/installer-packages/89AFE193-5BC0-4B1C-A4BC-CFB6F0E991EC/3.1.1.3/win/player-location-check-data-3.1.1.3.cab?AWSAccessKeyId=AKIAIYGDKCLSQYFTHILA&Expires=1579297138&Signature=bnXvtkU833oBLsHpRpj4ABIdQOc%3D
US
compressed
1.70 Mb
shared
1764
GameAccount Player Location Check.exe
GET
206
52.216.93.3:80
http://dl.geocomply.com/installer-packages/89AFE193-5BC0-4B1C-A4BC-CFB6F0E991EC/3.1.1.3/win/player-location-check-data-3.1.1.3.cab?AWSAccessKeyId=AKIAIYGDKCLSQYFTHILA&Expires=1579297138&Signature=bnXvtkU833oBLsHpRpj4ABIdQOc%3D
US
binary
1.70 Mb
shared
1764
GameAccount Player Location Check.exe
GET
206
52.216.143.148:80
http://dl.geocomply.com/installer-packages/89AFE193-5BC0-4B1C-A4BC-CFB6F0E991EC/3.1.1.3/win/player-location-check-data-3.1.1.3.cab?AWSAccessKeyId=AKIAIYGDKCLSQYFTHILA&Expires=1579297138&Signature=bnXvtkU833oBLsHpRpj4ABIdQOc%3D
US
binary
1.70 Mb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1764
GameAccount Player Location Check.exe
54.231.81.200:80
dl.geocomply.com
Amazon.com, Inc.
US
unknown
1764
GameAccount Player Location Check.exe
52.2.40.53:443
logger.geocomply.net
Amazon.com, Inc.
US
unknown
1764
GameAccount Player Location Check.exe
34.195.184.53:443
ums.geocomply.com
Amazon.com, Inc.
US
unknown
1764
GameAccount Player Location Check.exe
52.216.207.43:80
dl.geocomply.com
Amazon.com, Inc.
US
shared
1764
GameAccount Player Location Check.exe
52.216.93.3:80
dl.geocomply.com
Amazon.com, Inc.
US
unknown
1764
GameAccount Player Location Check.exe
52.216.143.148:80
dl.geocomply.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
logger.geocomply.net
  • 52.2.40.53
unknown
ums.geocomply.com
  • 34.195.184.53
unknown
dl.geocomply.com
  • 52.216.93.3
  • 52.216.207.43
  • 54.231.81.200
  • 52.216.143.148
shared

Threats

No threats detected
No debug info