File name:

a5ef9c9a92e9170f8a787df5332efd84.exe

Full analysis: https://app.any.run/tasks/9d1359c2-bf0e-448e-a06b-2ff9fba57bd9
Verdict: Malicious activity
Threats:

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Analysis date: December 03, 2023, 03:16:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
risepro
stealer
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A5EF9C9A92E9170F8A787DF5332EFD84

SHA1:

E76B4A30B38791594CD6336223BD88F4810B9F24

SHA256:

3959F4249FA8791E3B3D6EC508E71C94D2037727CA90C7F9FB0FF8A8FC81C4FB

SSDEEP:

49152:BplNSRjh5h8n/gN9vo8JOSzi8AB2Wr0HyhKypWoz8bC5:BplNSRjzh8noN9vo8O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • RISEPRO has been detected (SURICATA)

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Drops the executable file immediately after the start

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Create files in the Startup directory

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Uses Task Scheduler to autorun other applications

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
  • SUSPICIOUS

    • Reads settings of System Certificates

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Connects to unusual port

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Checks for external IP

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
  • INFO

    • Checks supported languages

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Reads the computer name

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Creates files or folders in the user directory

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Reads the machine GUID from the registry

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Create files in a temporary directory

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
    • Creates files in the program directory

      • a5ef9c9a92e9170f8a787df5332efd84.exe (PID: 812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:11:25 12:25:59+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.34
CodeSize: 1269760
InitializedDataSize: 273920
UninitializedDataSize: -
EntryPoint: 0xe665b
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.6.0.0
ProductVersionNumber: 1.6.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Epic Games
FileDescription: Easy Anti-Cheat Bootstrapper (EOS)
FileVersion: 1.6.0.0
InternalName: EACLauncher.exe
LegalCopyright: Copyright Epic Games, Inc.
OriginalFileName: EACLauncher.exe
ProductName: Easy Anti-Cheat Bootstrapper (EOS)
ProductVersion: 1.6.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #RISEPRO a5ef9c9a92e9170f8a787df5332efd84.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
812"C:\Users\admin\AppData\Local\Temp\a5ef9c9a92e9170f8a787df5332efd84.exe" C:\Users\admin\AppData\Local\Temp\a5ef9c9a92e9170f8a787df5332efd84.exe
explorer.exe
User:
admin
Company:
Epic Games
Integrity Level:
MEDIUM
Description:
Easy Anti-Cheat Bootstrapper (EOS)
Exit code:
812
Version:
1.6.0.0
Modules
Images
c:\users\admin\appdata\local\temp\a5ef9c9a92e9170f8a787df5332efd84.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2128schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHESTC:\Windows\SysWOW64\schtasks.exea5ef9c9a92e9170f8a787df5332efd84.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2228schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHESTC:\Windows\SysWOW64\schtasks.exea5ef9c9a92e9170f8a787df5332efd84.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
1 314
Read events
1 309
Write events
5
Delete events
0

Modification events

(PID) Process:(812) a5ef9c9a92e9170f8a787df5332efd84.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
3
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
812a5ef9c9a92e9170f8a787df5332efd84.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnkbinary
MD5:F3BED75A6CD3F0CC03E52C3602ED5088
SHA256:F819BF0DD658C2FE8C7FD4B5451667BF776EE6FDD287830C70A01A335222CC13
812a5ef9c9a92e9170f8a787df5332efd84.exeC:\Users\admin\AppData\Local\Temp\FANBooster131\FANBooster131.exeexecutable
MD5:A5EF9C9A92E9170F8A787DF5332EFD84
SHA256:3959F4249FA8791E3B3D6EC508E71C94D2037727CA90C7F9FB0FF8A8FC81C4FB
812a5ef9c9a92e9170f8a787df5332efd84.exeC:\Users\admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exeexecutable
MD5:A5EF9C9A92E9170F8A787DF5332EFD84
SHA256:3959F4249FA8791E3B3D6EC508E71C94D2037727CA90C7F9FB0FF8A8FC81C4FB
812a5ef9c9a92e9170f8a787df5332efd84.exeC:\Users\admin\AppData\Local\Temp\rise131M9Asphalt.tmptext
MD5:BD9BC220D294BE98C1DEB5B18CD65E4F
SHA256:83FF2AD83760F30E33D7F92FC1C4A0EF8FB922B4035345402A3AB65C5FC99936
812a5ef9c9a92e9170f8a787df5332efd84.exeC:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exeexecutable
MD5:A5EF9C9A92E9170F8A787DF5332EFD84
SHA256:3959F4249FA8791E3B3D6EC508E71C94D2037727CA90C7F9FB0FF8A8FC81C4FB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
2
Threats
5

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1956
svchost.exe
239.255.255.250:1900
whitelisted
812
a5ef9c9a92e9170f8a787df5332efd84.exe
193.233.132.51:50500
ATT-INTERNET4
US
malicious
324
svchost.exe
224.0.0.252:5355
unknown
812
a5ef9c9a92e9170f8a787df5332efd84.exe
34.117.59.81:443
ipinfo.io
GOOGLE-CLOUD-PLATFORM
US
whitelisted
812
a5ef9c9a92e9170f8a787df5332efd84.exe
172.67.75.166:443
db-ip.com
CLOUDFLARENET
US
unknown

DNS requests

Domain
IP
Reputation
ipinfo.io
  • 34.117.59.81
shared
db-ip.com
  • 172.67.75.166
  • 104.26.5.15
  • 104.26.4.15
whitelisted

Threats

PID
Process
Class
Message
812
a5ef9c9a92e9170f8a787df5332efd84.exe
Malware Command and Control Activity Detected
ET MALWARE [ANY.RUN] RisePro TCP (Token)
812
a5ef9c9a92e9170f8a787df5332efd84.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] RisePro TCP (Token)
812
a5ef9c9a92e9170f8a787df5332efd84.exe
A Network Trojan was detected
ET MALWARE Suspected RisePro TCP Heartbeat Packet
812
a5ef9c9a92e9170f8a787df5332efd84.exe
Device Retrieving External IP Address Detected
ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io)
812
a5ef9c9a92e9170f8a787df5332efd84.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] RisePro TCP (get_settings)
No debug info