File name:

file

Full analysis: https://app.any.run/tasks/59c86e8f-99f5-47fc-adc8-194bb36ab33d
Verdict: Malicious activity
Threats:

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Analysis date: December 02, 2023, 14:21:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
risepro
stealer
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FA9FE00AD68873B32B407D32D20F842A

SHA1:

5B816A10E0DFF3208D597D1D26AE9B0B5FA53B9B

SHA256:

CCAC9DB301B2AF0DC277AE727D93CA6BF71F2B20AC1E07FB2F8879C24E1C0B80

SSDEEP:

98304:IKN2HZY5APdAaSRsw+jVQTRi9ulAxrTjLaMGtzt:+u

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • AppLaunch.exe (PID: 2604)
    • Uses Task Scheduler to run other applications

      • AppLaunch.exe (PID: 2604)
    • Drops the executable file immediately after the start

      • AppLaunch.exe (PID: 2604)
    • Uses Task Scheduler to autorun other applications

      • AppLaunch.exe (PID: 2604)
    • RISEPRO has been detected (SURICATA)

      • AppLaunch.exe (PID: 2604)
    • RISEPRO has been detected (YARA)

      • AppLaunch.exe (PID: 2604)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • AppLaunch.exe (PID: 2604)
    • Connects to unusual port

      • AppLaunch.exe (PID: 2604)
    • Reads settings of System Certificates

      • AppLaunch.exe (PID: 2604)
    • Checks for external IP

      • AppLaunch.exe (PID: 2604)
  • INFO

    • Checks supported languages

      • AppLaunch.exe (PID: 2604)
      • file.exe (PID: 280)
    • Reads the computer name

      • AppLaunch.exe (PID: 2604)
    • Create files in a temporary directory

      • AppLaunch.exe (PID: 2604)
    • Creates files or folders in the user directory

      • AppLaunch.exe (PID: 2604)
    • Creates files in the program directory

      • AppLaunch.exe (PID: 2604)
    • Reads the machine GUID from the registry

      • AppLaunch.exe (PID: 2604)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

RisePro

(PID) Process(2604) AppLaunch.exe
C2193.233.132.51
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:12:02 15:11:42+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.34
CodeSize: 773632
InitializedDataSize: 2751488
UninitializedDataSize: -
EntryPoint: 0x120d
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start file.exe no specs #RISEPRO applaunch.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
280"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\file.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1228schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHESTC:\Windows\SysWOW64\schtasks.exeAppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2604"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
file.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
2604
Version:
4.8.3761.0 built by: NET48REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
RisePro
(PID) Process(2604) AppLaunch.exe
C2193.233.132.51
2796schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHESTC:\Windows\SysWOW64\schtasks.exeAppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
1 431
Read events
1 426
Write events
5
Delete events
0

Modification events

(PID) Process:(2604) AppLaunch.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
3
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2604AppLaunch.exeC:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
2604AppLaunch.exeC:\Users\admin\AppData\Local\Temp\FANBooster131\FANBooster131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
2604AppLaunch.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnkbinary
MD5:D8B61DFDCAB7EE2BA4281DCB3B18AAE7
SHA256:0F5EC043800F2D95C2A8DE045270A97A2DE77926D7B40D4CC03671505AFA521A
2604AppLaunch.exeC:\Users\admin\AppData\Local\Temp\rise131M9Asphalt.tmptext
MD5:1BDBDD2721BF785A5C166AE969D16F21
SHA256:5937FA4E11502AF0CF3052F75D92004C36F1D3B39F967318A19F022B09F063F4
2604AppLaunch.exeC:\Users\admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
3
Threats
5

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1956
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
324
svchost.exe
224.0.0.252:5355
unknown
2604
AppLaunch.exe
193.233.132.51:50500
ATT-INTERNET4
US
malicious
2604
AppLaunch.exe
34.117.59.81:443
ipinfo.io
GOOGLE-CLOUD-PLATFORM
US
whitelisted
2604
AppLaunch.exe
104.26.4.15:443
db-ip.com
CLOUDFLARENET
US
unknown

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared
ipinfo.io
  • 34.117.59.81
shared
db-ip.com
  • 104.26.4.15
  • 172.67.75.166
  • 104.26.5.15
whitelisted

Threats

PID
Process
Class
Message
2604
AppLaunch.exe
Malware Command and Control Activity Detected
ET MALWARE [ANY.RUN] RisePro TCP (Token)
2604
AppLaunch.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] RisePro TCP (Token)
2604
AppLaunch.exe
A Network Trojan was detected
ET MALWARE Suspected RisePro TCP Heartbeat Packet
2604
AppLaunch.exe
Device Retrieving External IP Address Detected
ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io)
2604
AppLaunch.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] RisePro TCP (get_settings)
No debug info