File name:

1a840e21df3beb4a386fbb4fd2c3383e.exe

Full analysis: https://app.any.run/tasks/099cf884-c7f5-4cc6-bd99-501a7ab26f53
Verdict: Malicious activity
Threats:

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Analysis date: December 02, 2023, 10:48:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
risepro
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1A840E21DF3BEB4A386FBB4FD2C3383E

SHA1:

5338F7B1308F32BA8EDB83E5938DC6EAB23C5F4F

SHA256:

94D5FD77ACCB99A16A676E13F6C734E339FECDE58981D512C1AFADB85265D548

SSDEEP:

49152:kbNNyaK4Kja30Z+BEOJqtz+tbO+lD0XG9uzDpwTQ1OtfxFYLQ42Gjp2WB0TBHi27:kbNNyaPK671APGZ2vHAJklwr91

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • AppLaunch.exe (PID: 2228)
    • Create files in the Startup directory

      • AppLaunch.exe (PID: 2228)
    • Uses Task Scheduler to run other applications

      • AppLaunch.exe (PID: 2228)
    • RISEPRO has been detected (YARA)

      • AppLaunch.exe (PID: 2228)
    • Uses Task Scheduler to autorun other applications

      • AppLaunch.exe (PID: 2228)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • AppLaunch.exe (PID: 2228)
    • Connects to unusual port

      • AppLaunch.exe (PID: 2228)
  • INFO

    • Checks supported languages

      • 1a840e21df3beb4a386fbb4fd2c3383e.exe (PID: 1228)
      • AppLaunch.exe (PID: 2228)
    • Reads the computer name

      • AppLaunch.exe (PID: 2228)
    • Creates files or folders in the user directory

      • AppLaunch.exe (PID: 2228)
    • Create files in a temporary directory

      • AppLaunch.exe (PID: 2228)
    • Creates files in the program directory

      • AppLaunch.exe (PID: 2228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

RisePro

(PID) Process(2228) AppLaunch.exe
C2193.233.132.51
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:12:02 11:28:55+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.34
CodeSize: 744960
InitializedDataSize: 2002432
UninitializedDataSize: -
EntryPoint: 0x11cc
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 1a840e21df3beb4a386fbb4fd2c3383e.exe no specs applaunch.exe no specs #RISEPRO applaunch.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1208schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHESTC:\Windows\SysWOW64\schtasks.exeAppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1228"C:\Users\admin\AppData\Local\Temp\1a840e21df3beb4a386fbb4fd2c3383e.exe" C:\Users\admin\AppData\Local\Temp\1a840e21df3beb4a386fbb4fd2c3383e.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1a840e21df3beb4a386fbb4fd2c3383e.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1940"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe1a840e21df3beb4a386fbb4fd2c3383e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
5
Version:
4.8.3761.0 built by: NET48REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
2228"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
1a840e21df3beb4a386fbb4fd2c3383e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
0
Version:
4.8.3761.0 built by: NET48REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
RisePro
(PID) Process(2228) AppLaunch.exe
C2193.233.132.51
2728schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHESTC:\Windows\SysWOW64\schtasks.exeAppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
1 384
Read events
1 384
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2228AppLaunch.exeC:\Users\admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
2228AppLaunch.exeC:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
2228AppLaunch.exeC:\Users\admin\AppData\Local\Temp\rise131M9Asphalt.tmptext
MD5:A82474BE76D7D70A5957E3EEF6F2B903
SHA256:1FA5563FB3FEB2A3013CF557E8DEB90BF88D67EB34A947C190FC6599BCA59DEE
2228AppLaunch.exeC:\Users\admin\AppData\Local\Temp\FANBooster131\FANBooster131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
2228AppLaunch.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnkbinary
MD5:407F7C865149B0D7D0CDB2364F936FB3
SHA256:591A9C7AC817DDEF31BEE08E31277C3E59888380A6F7415C4524F3CD3EDA0377
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
10
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1956
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
2228
AppLaunch.exe
193.233.132.51:50500
ATT-INTERNET4
US
malicious
324
svchost.exe
224.0.0.252:5355
unknown

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info