File name:

394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0

Full analysis: https://app.any.run/tasks/2e842d07-c804-4c73-a520-befbf8103010
Verdict: Malicious activity
Threats:

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Analysis date: May 18, 2025, 07:55:22
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
risepro
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

AF6723A2F7FEC5CF548B80AC43D05344

SHA1:

12251DA9C24041C53F9B643033FEB4C33E2ED75B

SHA256:

394C47F60013345B4C7408325A04296718A9BA3E66C4AE5E81B7534723B231B0

SSDEEP:

49152:BplNSRjh5h8n/gN9vo8JOSzi8AB2Kr0HyhKypWoz8bC5:BplNSRjzh8noN9vo8O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Risepro uses scheduled tasks to run itself

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Changes the autorun value in the registry

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • RISEPRO has been detected (YARA)

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Create files in the Startup directory

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Uses Task Scheduler to autorun other applications

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • There is functionality for taking screenshot (YARA)

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Connects to unusual port

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
  • INFO

    • Checks supported languages

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Creates files in the program directory

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Reads the computer name

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Creates files or folders in the user directory

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • Create files in a temporary directory

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
    • The sample compiled with english language support

      • 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe (PID: 7368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

RisePro

(PID) Process(7368) 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe
C2 (1)194.49.94.152
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:11:25 11:25:59+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.34
CodeSize: 1269760
InitializedDataSize: 273920
UninitializedDataSize: -
EntryPoint: 0xe665b
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.6.0.0
ProductVersionNumber: 1.6.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Epic Games
FileDescription: Easy Anti-Cheat Bootstrapper (EOS)
FileVersion: 1.6.0.0
InternalName: EACLauncher.exe
LegalCopyright: Copyright Epic Games, Inc.
OriginalFileName: EACLauncher.exe
ProductName: Easy Anti-Cheat Bootstrapper (EOS)
ProductVersion: 1.6.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
135
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #RISEPRO 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe schtasks.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs sppextcomobj.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
7368"C:\Users\admin\AppData\Local\Temp\394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe" C:\Users\admin\AppData\Local\Temp\394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe
explorer.exe
User:
admin
Company:
Epic Games
Integrity Level:
MEDIUM
Description:
Easy Anti-Cheat Bootstrapper (EOS)
Version:
1.6.0.0
Modules
Images
c:\users\admin\appdata\local\temp\394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
RisePro
(PID) Process(7368) 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe
C2 (1)194.49.94.152
7420schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHESTC:\Windows\SysWOW64\schtasks.exe394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
7428\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7480schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHESTC:\Windows\SysWOW64\schtasks.exe394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
7488\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7568C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7600"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
825
Read events
824
Write events
1
Delete events
0

Modification events

(PID) Process:(7368) 394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MaxLoonaFest131
Value:
C:\Users\admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exe
Executable files
3
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
7368394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exeC:\Users\admin\AppData\Local\Temp\rise131M9Asphalt.tmptext
MD5:6F198F51882B11D73677AF7AD6E3FAC0
SHA256:FD46EAF7E90D13ED66808A4EB11914DC8EEEAB65421519366670F2156BB759B5
7368394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exeC:\Users\admin\AppData\Local\Temp\FANBooster131\FANBooster131.exeexecutable
MD5:AF6723A2F7FEC5CF548B80AC43D05344
SHA256:394C47F60013345B4C7408325A04296718A9BA3E66C4AE5E81B7534723B231B0
7368394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exeC:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exeexecutable
MD5:AF6723A2F7FEC5CF548B80AC43D05344
SHA256:394C47F60013345B4C7408325A04296718A9BA3E66C4AE5E81B7534723B231B0
7368394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exeC:\Users\admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exeexecutable
MD5:AF6723A2F7FEC5CF548B80AC43D05344
SHA256:394C47F60013345B4C7408325A04296718A9BA3E66C4AE5E81B7534723B231B0
7368394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnkbinary
MD5:182D53D16400A28A0CB3A341E56A2332
SHA256:E076123553E496123890533DD3E7E3878DB6AC2025ED17948292716D0F966ABE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
21
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.19.11.120:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
8156
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
8156
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.19.11.120:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
5496
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
7368
394c47f60013345b4c7408325a04296718a9ba3e66c4ae5e81b7534723b231b0.exe
194.49.94.152:50500
Enes Koken
DE
malicious
6544
svchost.exe
20.190.159.130:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 142.250.185.174
whitelisted
crl.microsoft.com
  • 2.19.11.120
  • 2.19.11.105
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 2.23.246.101
whitelisted
login.live.com
  • 20.190.159.130
  • 40.126.31.1
  • 40.126.31.2
  • 20.190.159.73
  • 20.190.159.23
  • 20.190.159.68
  • 40.126.31.130
  • 20.190.159.71
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.85.23.206
whitelisted

Threats

No threats detected
No debug info