File name:

3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36

Full analysis: https://app.any.run/tasks/4d6b2711-b2ac-457b-be43-fe46d15d100e
Verdict: Malicious activity
Threats:

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Analysis date: May 18, 2025, 07:45:46
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
risepro
themida
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
MD5:

6546BF929AD7AAC40C4CAE7CE807ADCC

SHA1:

F6AF34DC3BE6D7B8808E3C953DAB5FEA91823C95

SHA256:

3911D35F21AA834CC70C2CF0A57E5453E00A49F0CDC686FC4E9D93AD76EAFE36

SSDEEP:

98304:qgsDd88n65MaecQfmiK/0ZgXanvUIOKDY5VIX1CfyQ+f7PV7zeaAy9y5kRvQA9es:+YZAmCus

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Create files in the Startup directory

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Uses Task Scheduler to run other applications

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Risepro uses scheduled tasks to run itself

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Uses Task Scheduler to autorun other applications

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • RISEPRO has been detected (YARA)

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
  • SUSPICIOUS

    • Reads the BIOS version

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Executable content was dropped or overwritten

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Connects to unusual port

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
  • INFO

    • Create files in a temporary directory

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • The sample compiled with english language support

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Checks supported languages

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Reads the computer name

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Creates files or folders in the user directory

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Creates files in the program directory

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
    • Themida protector has been detected

      • 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe (PID: 2568)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

RisePro

(PID) Process(2568) 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe
C2 (1)194.169.175.128
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:11:23 11:16:32+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.34
CodeSize: 1271808
InitializedDataSize: 373760
UninitializedDataSize: -
EntryPoint: 0x616e68
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 7.2.0.204
ProductVersionNumber: 7.2.0.204
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Unknown (0)
ObjectFileType: Unknown
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: Ascensio System SIA
FileDescription: ONLYOFFICE Editors
FileVersion: 7.2.0.204
InternalName: AppIcons
LegalCopyright: Ascensio System SIA 2018
LegalTrademarks1: All rights reserved
LegalTrademarks2: All rights reserved
OriginalFileName: projicons.exe
ProductName: ONLYOFFICE Editors
ProductVersion: 7.2.0.204
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
131
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #RISEPRO 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe schtasks.exe no specs conhost.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
496\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2568"C:\Users\admin\AppData\Local\Temp\3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe" C:\Users\admin\AppData\Local\Temp\3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe
explorer.exe
User:
admin
Company:
Ascensio System SIA
Integrity Level:
MEDIUM
Description:
ONLYOFFICE Editors
Version:
7.2.0.204
Modules
Images
c:\users\admin\appdata\local\temp\3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
RisePro
(PID) Process(2568) 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe
C2 (1)194.169.175.128
6028schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe" /tn "OfficeTrackerNMP1 HR" /sc HOURLY /rl HIGHESTC:\Windows\SysWOW64\schtasks.exe3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
6044schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe" /tn "OfficeTrackerNMP1 LG" /sc ONLOGON /rl HIGHESTC:\Windows\SysWOW64\schtasks.exe3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
554
Read events
553
Write events
1
Delete events
0

Modification events

(PID) Process:(2568) 3911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MaxLoonaFest1
Value:
C:\Users\admin\AppData\Local\MaxLoonaFest1\MaxLoonaFest1.exe
Executable files
3
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
25683911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exeC:\Users\admin\AppData\Local\Temp\FANBooster1\FANBooster1.exeexecutable
MD5:6546BF929AD7AAC40C4CAE7CE807ADCC
SHA256:3911D35F21AA834CC70C2CF0A57E5453E00A49F0CDC686FC4E9D93AD76EAFE36
25683911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exeC:\Users\admin\AppData\Local\Temp\rise1M9Asphalt.tmptext
MD5:CE1C1A4F6B368AD7474AD5EE7B57B567
SHA256:72C660F0E54EDB0E1F547D4B6759C34D173FB8B0C47207311C57841B7AAA7DFC
25683911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exeC:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exeexecutable
MD5:6546BF929AD7AAC40C4CAE7CE807ADCC
SHA256:3911D35F21AA834CC70C2CF0A57E5453E00A49F0CDC686FC4E9D93AD76EAFE36
25683911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exeC:\Users\admin\AppData\Local\MaxLoonaFest1\MaxLoonaFest1.exeexecutable
MD5:6546BF929AD7AAC40C4CAE7CE807ADCC
SHA256:3911D35F21AA834CC70C2CF0A57E5453E00A49F0CDC686FC4E9D93AD76EAFE36
25683911d35f21aa834cc70c2cf0a57e5453e00a49f0cdc686fc4e9d93ad76eafe36.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster1.lnkbinary
MD5:BC6D1FE766C8825357BD5C72C094D3AE
SHA256:A1F9B44F0C8836D024E94E92E1AD945F5B1C6F48915DC389E281F26B7B3323CE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
25
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.19.11.120:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.19.11.120:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6184
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6184
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
5496
MoUsoCoreWorker.exe
2.19.11.120:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
2.19.11.120:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
5496
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
194.169.175.128:50500
US
malicious
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 2.19.11.120
  • 2.19.11.105
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.35.229.160
whitelisted
google.com
  • 142.250.184.206
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.160.64
  • 20.190.160.130
  • 40.126.32.72
  • 40.126.32.74
  • 40.126.32.134
  • 20.190.160.66
  • 20.190.160.17
  • 40.126.32.138
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.3.187.198
whitelisted

Threats

No threats detected
No debug info