File name:

d135510df6eae442ddeddcf40d82b786.exe

Full analysis: https://app.any.run/tasks/cf7e62a5-7688-4f19-b58c-f1fe034e31fd
Verdict: Malicious activity
Threats:

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Analysis date: December 02, 2023, 22:33:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
risepro
stealer
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D135510DF6EAE442DDEDDCF40D82B786

SHA1:

B41248D05EEF80EF80FFDF6405A4624AE5BEA0BF

SHA256:

CCB66CE588ECDE46D8CBDE803CC71B01A00AE359306E0834FE223F0C4985B160

SSDEEP:

98304:QKENeJRo5yEPpXn1iKd4Nfjx8udHmJw18g:kjA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • AppLaunch.exe (PID: 1176)
    • Uses Task Scheduler to run other applications

      • AppLaunch.exe (PID: 1176)
    • RISEPRO has been detected (SURICATA)

      • AppLaunch.exe (PID: 1176)
    • Uses Task Scheduler to autorun other applications

      • AppLaunch.exe (PID: 1176)
    • Drops the executable file immediately after the start

      • AppLaunch.exe (PID: 1176)
  • SUSPICIOUS

    • Checks for external IP

      • AppLaunch.exe (PID: 1176)
    • Process drops legitimate windows executable

      • AppLaunch.exe (PID: 1176)
    • Connects to unusual port

      • AppLaunch.exe (PID: 1176)
    • Reads settings of System Certificates

      • AppLaunch.exe (PID: 1176)
  • INFO

    • Checks supported languages

      • d135510df6eae442ddeddcf40d82b786.exe (PID: 2560)
      • AppLaunch.exe (PID: 1176)
    • Reads the computer name

      • AppLaunch.exe (PID: 1176)
    • Create files in a temporary directory

      • AppLaunch.exe (PID: 1176)
    • Creates files or folders in the user directory

      • AppLaunch.exe (PID: 1176)
    • Creates files in the program directory

      • AppLaunch.exe (PID: 1176)
    • Reads the machine GUID from the registry

      • AppLaunch.exe (PID: 1176)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:12:02 15:38:31+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.34
CodeSize: 773632
InitializedDataSize: 2751488
UninitializedDataSize: -
EntryPoint: 0x120d
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start d135510df6eae442ddeddcf40d82b786.exe no specs #RISEPRO applaunch.exe applaunch.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1036schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHESTC:\Windows\SysWOW64\schtasks.exeAppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1176"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
d135510df6eae442ddeddcf40d82b786.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
1176
Version:
4.8.3761.0 built by: NET48REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2216"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exed135510df6eae442ddeddcf40d82b786.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Exit code:
5
Version:
4.8.3761.0 built by: NET48REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
2300schtasks /create /f /RU "admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHESTC:\Windows\SysWOW64\schtasks.exeAppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2560"C:\Users\admin\AppData\Local\Temp\d135510df6eae442ddeddcf40d82b786.exe" C:\Users\admin\AppData\Local\Temp\d135510df6eae442ddeddcf40d82b786.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\d135510df6eae442ddeddcf40d82b786.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
1 324
Read events
1 319
Write events
5
Delete events
0

Modification events

(PID) Process:(1176) AppLaunch.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
3
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1176AppLaunch.exeC:\Users\admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
1176AppLaunch.exeC:\Users\admin\AppData\Local\Temp\FANBooster131\FANBooster131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
1176AppLaunch.exeC:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exeexecutable
MD5:4DF5F963C7E18F062E49870D0AFF8F6F
SHA256:CFA7D98AD44C7FB11DE5FF07DA04F8FD4A3423564DE05F87BA5E10BD13A1FE59
1176AppLaunch.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnkbinary
MD5:4B2AB79EE9262631BEA2E48A2353B1AD
SHA256:62FB81129ACCE0FC805AFA6DD79F9A02512E71762287FC6C22E9F4517A8E6C04
1176AppLaunch.exeC:\Users\admin\AppData\Local\Temp\rise131M9Asphalt.tmptext
MD5:7337FACEFE50AB19115B1D5408E69619
SHA256:615C1A8115628AA57792E8F63D5910BC15694CDA6A94EB4B3B12DE65C4865AF8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
2
Threats
5

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1956
svchost.exe
239.255.255.250:1900
whitelisted
324
svchost.exe
224.0.0.252:5355
unknown
1176
AppLaunch.exe
193.233.132.51:50500
ATT-INTERNET4
US
malicious
1176
AppLaunch.exe
34.117.59.81:443
ipinfo.io
GOOGLE-CLOUD-PLATFORM
US
whitelisted
1176
AppLaunch.exe
104.26.4.15:443
db-ip.com
CLOUDFLARENET
US
unknown

DNS requests

Domain
IP
Reputation
ipinfo.io
  • 34.117.59.81
shared
db-ip.com
  • 104.26.4.15
  • 104.26.5.15
  • 172.67.75.166
whitelisted

Threats

PID
Process
Class
Message
1176
AppLaunch.exe
Malware Command and Control Activity Detected
ET MALWARE [ANY.RUN] RisePro TCP (Token)
1176
AppLaunch.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] RisePro TCP (Token)
1176
AppLaunch.exe
A Network Trojan was detected
ET MALWARE Suspected RisePro TCP Heartbeat Packet
1176
AppLaunch.exe
Device Retrieving External IP Address Detected
ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io)
1176
AppLaunch.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] RisePro TCP (get_settings)
No debug info