MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 03f12ab1faa19de44091129611bae311b5e73c054747fda67491d7c6fcaaa58a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 18 File information Comments 1

SHA256 hash: 03f12ab1faa19de44091129611bae311b5e73c054747fda67491d7c6fcaaa58a
SHA3-384 hash: 1a9038ff228b74be66a74a4a74fc772a06bbd933eb7386cfdb574713e67efc9b2c73e54babddb0e17ec02dc9587e310c
SHA1 hash: 84794be765a212c8fc06f369b62d6988333b8be3
MD5 hash: 7f39f45301caa3945806324282dec7f7
humanhash: football-aspen-december-mississippi
File name:7f39f45301caa3945806324282dec7f7
Download: download sample
Signature RiseProStealer
File size:1'197'568 bytes
First seen:2024-02-04 11:19:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5ab723dc8d5af21b79dc301ed6a56a64 (49 x RiseProStealer, 1 x Amadey)
ssdeep 24576:tu3QB+Eu0vu4KLJd5oPExpMsuc28Rj8oFmwQN6icoEClJFymLpmMEF:tu3xE/m4Kdug9FmlMoEaJQmLEZF
TLSH T14A45336593359E02DF20A4F935EE29B8A7B179DB3014A3A9664704CD4FA04FF2F6118B
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
319
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypto enigma lolbin obfuscated packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Kimsuky Operation
Verdict:
Malicious
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to check for running processes (XOR)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Phishing site detected (based on logo match)
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1386314 Sample: PNbUrj4D7s.exe Startdate: 04/02/2024 Architecture: WINDOWS Score: 100 98 youtube-ui.l.google.com 2->98 100 www.youtube.com 2->100 102 36 other IPs or domains 2->102 132 Snort IDS alert for network traffic 2->132 134 Antivirus detection for URL or domain 2->134 136 Multi AV Scanner detection for submitted file 2->136 138 6 other signatures 2->138 9 PNbUrj4D7s.exe 3 118 2->9         started        14 MPGPH131.exe 101 2->14         started        16 MSIUpdaterV131.exe 2->16         started        18 7 other processes 2->18 signatures3 process4 dnsIp5 114 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 9->114 116 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 9->116 118 2 other IPs or domains 9->118 80 C:\Users\user\...\hhixajeZ1anZvQj9dKZP.exe, PE32 9->80 dropped 82 C:\Users\user\...\YjtwSekwNRLHi2Z5Co5U.exe, PE32 9->82 dropped 84 C:\Users\user\...\IWQ3JwnweFz9s8a7rJ85.exe, PE32 9->84 dropped 92 13 other malicious files 9->92 dropped 160 Detected unpacking (changes PE section rights) 9->160 162 Contains functionality to check for running processes (XOR) 9->162 164 Binary is likely a compiled AutoIt script file 9->164 182 5 other signatures 9->182 20 IWQ3JwnweFz9s8a7rJ85.exe 9->20         started        23 0_OxMaU8Bi0siLWMuWYd.exe 9->23         started        25 HPIG32ed4SQfIxaZ2MCi.exe 9->25         started        34 5 other processes 9->34 86 C:\Users\user\...\tyENsMe5ucyT9OTxFFBY.exe, PE32 14->86 dropped 88 C:\Users\user\...\TM1YIT2ToynmHtSsjE4g.exe, PE32 14->88 dropped 90 C:\Users\user\...\JuOVY2q1XGwzTbX5WsJe.exe, PE32 14->90 dropped 94 8 other malicious files 14->94 dropped 166 Multi AV Scanner detection for dropped file 14->166 168 Tries to steal Mail credentials (via file / registry access) 14->168 170 Machine Learning detection for dropped file 14->170 172 Antivirus detection for dropped file 16->172 174 Tries to detect sandboxes and other dynamic analysis tools (window names) 16->174 176 Tries to evade debugger and weak emulator (self modifying code) 16->176 178 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 16->178 96 4 other malicious files 18->96 dropped 180 Tries to harvest and steal browser information (history, passwords, etc) 18->180 184 2 other signatures 18->184 27 msedge.exe 18->27         started        30 firefox.exe 18->30         started        32 firefox.exe 18->32         started        36 2 other processes 18->36 file6 signatures7 process8 dnsIp9 140 Detected unpacking (changes PE section rights) 20->140 142 Detected unpacking (overwrites its own PE header) 20->142 144 Modifies windows update settings 20->144 154 3 other signatures 20->154 146 Tries to evade debugger and weak emulator (self modifying code) 23->146 148 Tries to detect virtualization through RDTSC time measurements 23->148 150 Hides threads from debuggers 23->150 156 2 other signatures 23->156 152 Binary is likely a compiled AutoIt script file 25->152 38 firefox.exe 25->38         started        42 chrome.exe 25->42         started        44 chrome.exe 25->44         started        54 9 other processes 25->54 120 23.101.168.44 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->120 122 googlehosted.l.googleusercontent.com 108.177.122.132 GOOGLEUS United States 27->122 124 18 other IPs or domains 27->124 46 conhost.exe 34->46         started        48 conhost.exe 34->48         started        50 conhost.exe 34->50         started        52 conhost.exe 34->52         started        signatures10 process11 dnsIp12 104 172.217.215.136 GOOGLEUS United States 38->104 106 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 38->106 112 9 other IPs or domains 38->112 76 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 38->76 dropped 78 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 38->78 dropped 56 firefox.exe 38->56         started        72 2 other processes 38->72 108 192.168.2.4 unknown unknown 42->108 110 239.255.255.250 unknown Reserved 42->110 59 chrome.exe 42->59         started        74 2 other processes 42->74 62 chrome.exe 44->62         started        64 chrome.exe 54->64         started        66 msedge.exe 54->66         started        68 msedge.exe 54->68         started        70 msedge.exe 54->70         started        file13 process14 dnsIp15 158 Found many strings related to Crypto-Wallets (likely being stolen) 56->158 126 108.177.122.138 GOOGLEUS United States 59->126 128 accounts.google.com 142.250.9.84 GOOGLEUS United States 59->128 130 22 other IPs or domains 59->130 signatures16
Threat name:
Win32.Trojan.RisePro
Status:
Malicious
First seen:
2024-02-04 11:20:06 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
03f12ab1faa19de44091129611bae311b5e73c054747fda67491d7c6fcaaa58a
MD5 hash:
7f39f45301caa3945806324282dec7f7
SHA1 hash:
84794be765a212c8fc06f369b62d6988333b8be3
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 03f12ab1faa19de44091129611bae311b5e73c054747fda67491d7c6fcaaa58a

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-02-04 11:20:00 UTC

url : hxxp://185.215.113.68/mine/plana.exe