File name:

974c11e0bfaca8db8f15ae7f954f5d9b.exe

Full analysis: https://app.any.run/tasks/3e4db8fe-3ae0-46cd-88cf-32c4bac99495
Verdict: Malicious activity
Threats:

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Analysis date: December 02, 2023, 21:16:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
risepro
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

974C11E0BFACA8DB8F15AE7F954F5D9B

SHA1:

93003211C5DF4480D00C17AB5A1A834D55661F05

SHA256:

444B40A3B51DBD1B40E4F96A5A4DBF04F329B5EE12411CF4C8788B8C84E07EAD

SSDEEP:

49152:BplNSRjh5h8n/gN9vo8JOSzi8AB2Wr0HyhKypWoz8bC5:BplNSRjzh8noN9vo8O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
    • RISEPRO has been detected (YARA)

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
    • Drops the executable file immediately after the start

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
    • Uses Task Scheduler to autorun other applications

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
    • Uses Task Scheduler to run other applications

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
  • SUSPICIOUS

    • Connects to unusual port

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
  • INFO

    • Creates files or folders in the user directory

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
    • Create files in a temporary directory

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
    • Checks supported languages

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
    • Reads the computer name

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
    • Creates files in the program directory

      • 974c11e0bfaca8db8f15ae7f954f5d9b.exe (PID: 2128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

RisePro

(PID) Process(2128) 974c11e0bfaca8db8f15ae7f954f5d9b.exe
C2193.233.132.51
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:11:25 12:25:59+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.34
CodeSize: 1269760
InitializedDataSize: 273920
UninitializedDataSize: -
EntryPoint: 0xe665b
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.6.0.0
ProductVersionNumber: 1.6.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Epic Games
FileDescription: Easy Anti-Cheat Bootstrapper (EOS)
FileVersion: 1.6.0.0
InternalName: EACLauncher.exe
LegalCopyright: Copyright Epic Games, Inc.
OriginalFileName: EACLauncher.exe
ProductName: Easy Anti-Cheat Bootstrapper (EOS)
ProductVersion: 1.6.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #RISEPRO 974c11e0bfaca8db8f15ae7f954f5d9b.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1940schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHESTC:\Windows\SysWOW64\schtasks.exe974c11e0bfaca8db8f15ae7f954f5d9b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2128"C:\Users\admin\AppData\Local\Temp\974c11e0bfaca8db8f15ae7f954f5d9b.exe" C:\Users\admin\AppData\Local\Temp\974c11e0bfaca8db8f15ae7f954f5d9b.exe
explorer.exe
User:
admin
Company:
Epic Games
Integrity Level:
MEDIUM
Description:
Easy Anti-Cheat Bootstrapper (EOS)
Exit code:
0
Version:
1.6.0.0
Modules
Images
c:\users\admin\appdata\local\temp\974c11e0bfaca8db8f15ae7f954f5d9b.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
RisePro
(PID) Process(2128) 974c11e0bfaca8db8f15ae7f954f5d9b.exe
C2193.233.132.51
2528schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHESTC:\Windows\SysWOW64\schtasks.exe974c11e0bfaca8db8f15ae7f954f5d9b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
1 375
Read events
1 375
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2128974c11e0bfaca8db8f15ae7f954f5d9b.exeC:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exeexecutable
MD5:974C11E0BFACA8DB8F15AE7F954F5D9B
SHA256:444B40A3B51DBD1B40E4F96A5A4DBF04F329B5EE12411CF4C8788B8C84E07EAD
2128974c11e0bfaca8db8f15ae7f954f5d9b.exeC:\Users\admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exeexecutable
MD5:974C11E0BFACA8DB8F15AE7F954F5D9B
SHA256:444B40A3B51DBD1B40E4F96A5A4DBF04F329B5EE12411CF4C8788B8C84E07EAD
2128974c11e0bfaca8db8f15ae7f954f5d9b.exeC:\Users\admin\AppData\Local\Temp\FANBooster131\FANBooster131.exeexecutable
MD5:974C11E0BFACA8DB8F15AE7F954F5D9B
SHA256:444B40A3B51DBD1B40E4F96A5A4DBF04F329B5EE12411CF4C8788B8C84E07EAD
2128974c11e0bfaca8db8f15ae7f954f5d9b.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnkbinary
MD5:2269340E57E06E1E89E0A156463CDEC4
SHA256:A6BE1A8109B4CC35C56BE2F2A6A2C9CDCD6234603FF92B54041E2E374C5470F4
2128974c11e0bfaca8db8f15ae7f954f5d9b.exeC:\Users\admin\AppData\Local\Temp\rise131M9Asphalt.tmptext
MD5:82BB58CFFB7B3C088708F5CF196DD77F
SHA256:01A92F1407050D014104A31DC12802035EAC332F9561DEDEC0F7AC6025FEFBDC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
10
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1956
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
324
svchost.exe
224.0.0.252:5355
unknown
2128
974c11e0bfaca8db8f15ae7f954f5d9b.exe
193.233.132.51:50500
ATT-INTERNET4
US
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info