analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rizzles.exe

Full analysis: https://app.any.run/tasks/b40ee4b2-801e-4703-9aef-864e9a7ca502
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 10, 2019, 20:05:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

2BA8F16EB5EE42D2AD01AD78731435CD

SHA1:

48E32005DBB9B17926A3803F5ED930B0E736D565

SHA256:

54FF13D508071D9363F9A4FE83B34D5C001037C172DDB3C0BEE0A2BE05A5A0E5

SSDEEP:

12288:x82tivJVKYa6KMpVNOu7QFbLnACr0xerW57ldaqqge6WqVf:2oivjKYa6p7Ou7QhnDrGgqVP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • chrome.exe (PID: 1812)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 1812)
  • INFO

    • Creates files in the user directory

      • chrome.exe (PID: 1812)
    • Application was crashed

      • rizzles.exe (PID: 3144)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1812)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 1812)
    • Application launched itself

      • chrome.exe (PID: 1812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (72.2)
.scr | Windows screen saver (12.9)
.dll | Win32 Dynamic Link Library (generic) (6.4)
.exe | Win32 Executable (generic) (4.4)
.exe | Generic Win/DOS Executable (1.9)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: sihost
OriginalFileName: ovokado.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2018
InternalName: ovokado.exe
FileVersion: 1.0.0.0
FileDescription: sihost
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x413be
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 262656
LinkerVersion: 48
PEType: PE32
TimeStamp: 2018:03:01 18:55:10+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Mar-2018 17:55:10
Debug artifacts:
  • C:\Users\Admin\source\repost\ovokado\ovokado\obj\Debug\ovokado.pdb
Comments: -
CompanyName: -
FileDescription: sihost
FileVersion: 1.0.0.0
InternalName: ovokado.exe
LegalCopyright: Copyright © 2018
LegalTrademarks: -
OriginalFilename: ovokado.exe
ProductName: sihost
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Mar-2018 17:55:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0004001C
0x00040200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.23145
.rsrc
0x00044000
0x0000059C
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.0413
.reloc
0x00046000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.9606

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
20
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rizzles.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3144"C:\Users\admin\Desktop\rizzles.exe" C:\Users\admin\Desktop\rizzles.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
sihost
Exit code:
3762504530
Version:
1.0.0.0
1812"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
68.0.3440.106
2892"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f3b00b0,0x6f3b00c0,0x6f3b00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
904"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2040 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3356"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=900,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=2C31F54B7DD488DA10990FA65A0BEA0A --mojo-platform-channel-handle=1020 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2292"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=900,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --service-pipe-token=548F92791F83CC6D7493DCC1BA954DB4 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=548F92791F83CC6D7493DCC1BA954DB4 --renderer-client-id=5 --mojo-platform-channel-handle=1924 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2920"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=900,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --service-pipe-token=7BF8A5BB73DFB5D7FAE5433ED05A5578 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7BF8A5BB73DFB5D7FAE5433ED05A5578 --renderer-client-id=3 --mojo-platform-channel-handle=2092 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3232"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=900,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=1F157B865036F85DDA91D9D9C1D9F269 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1F157B865036F85DDA91D9D9C1D9F269 --renderer-client-id=6 --mojo-platform-channel-handle=3540 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3464"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=900,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=CBED1151E732205EC58646E9CED360B4 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=CBED1151E732205EC58646E9CED360B4 --renderer-client-id=7 --mojo-platform-channel-handle=3604 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=900,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=AE9FD8AEA1BD9D4D2C3A871862D395F2 --mojo-platform-channel-handle=3876 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
628
Read events
546
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
100
Text files
218
Unknown types
12

Dropped files

PID
Process
Filename
Type
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\fc7042bc-7d67-4dd0-acf3-1b0a1869e10a.tmp
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f4ecaf50-948f-4691-a569-6dc0ccc03a78.tmp
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF24b239.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF24b20b.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF24b22a.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
37
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1812
chrome.exe
GET
301
167.114.101.158:80
http://cs.email/
CA
html
178 b
shared
1812
chrome.exe
GET
200
141.8.192.151:80
http://f0269025.xsph.ru/games/f0274691.exe
RU
executable
25.9 Mb
malicious
1812
chrome.exe
GET
200
141.8.192.151:80
http://f0269025.xsph.ru/games/a0275202.exe
RU
executable
25.9 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1812
chrome.exe
172.217.23.163:443
www.google.de
Google Inc.
US
whitelisted
1812
chrome.exe
216.58.207.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
1812
chrome.exe
216.58.205.227:443
www.gstatic.com
Google Inc.
US
whitelisted
1812
chrome.exe
216.58.208.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1812
chrome.exe
167.114.101.158:80
cs.email
OVH SAS
CA
unknown
1812
chrome.exe
216.58.208.42:443
fonts.googleapis.com
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.23.142:443
sb-ssl.google.com
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.23.174:443
apis.google.com
Google Inc.
US
whitelisted
1812
chrome.exe
167.114.101.158:443
cs.email
OVH SAS
CA
unknown
1812
chrome.exe
216.58.206.4:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.gstatic.com
  • 216.58.205.227
whitelisted
clientservices.googleapis.com
  • 216.58.210.3
whitelisted
www.google.de
  • 172.217.23.163
whitelisted
safebrowsing.googleapis.com
  • 216.58.207.74
whitelisted
accounts.google.com
  • 172.217.22.109
shared
ssl.gstatic.com
  • 172.217.23.163
whitelisted
apis.google.com
  • 172.217.23.174
whitelisted
f0269025.xsph.ru
  • 141.8.192.151
malicious
www.google.com
  • 216.58.206.4
whitelisted
www.google.se
  • 172.217.21.227
whitelisted

Threats

PID
Process
Class
Message
1812
chrome.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1812
chrome.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info