MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 100e0d20c509e3a5d1b887228f935229e4c1c05b37deeef9a9ec4317a949134a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 100e0d20c509e3a5d1b887228f935229e4c1c05b37deeef9a9ec4317a949134a
SHA3-384 hash: 4b2fb94ffb13400fdddb64f870aecf4af10f1dc6243710dc9f536d6a3c21fa69807207f2d93ee26067ac9f23b678bba8
SHA1 hash: 80b6a9702d13946957add38d4cf327c8b1be91b1
MD5 hash: 1e31c008424a91d8cfdaab24e048f0a8
humanhash: river-papa-equal-oscar
File name:1e31c008424a91d8cfdaab24e048f0a8.exe
Download: download sample
Signature RiseProStealer
File size:6'497'280 bytes
First seen:2024-04-03 16:35:19 UTC
Last seen:2024-04-03 17:24:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7649bdb702869dd598eb0596dc791dc2 (9 x RiseProStealer)
ssdeep 98304:mjz8JYJKKBcSN4fn45RDjnNhwrynyXF5ux8Ig1n5NxJ2b26/YQE1Wh1lpGv3+i8y:pYJjMiUrZ5uxiffJ27gQs2++Js
TLSH T14066334E98D24004C89B81F82A42BA7E39793B5554AE8E59B75C7DC8ADF3CF013B3D52
TrID 56.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.1% (.EXE) Win32 Executable (generic) (4504/4/1)
3.7% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe RiseProStealer


Avatar
abuse_ch
RiseProStealer C2:
45.138.16.166:50500

Intelligence


File Origin
# of uploads :
2
# of downloads :
357
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
100e0d20c509e3a5d1b887228f935229e4c1c05b37deeef9a9ec4317a949134a.exe
Verdict:
Malicious activity
Analysis date:
2024-04-03 16:37:24 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Сreating synchronization primitives
Modifying a system file
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Replacing files
Launching a service
Creating a file in the %temp% directory
Connecting to a non-recommended domain
Connection attempt
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Sending a UDP request
Reading critical registry keys
Creating a window
Creating a process from a recently created file
Forced system process termination
Changing a file
Blocking the Windows Defender launch
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypto lolbin packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PrivateLoader, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds extensions / path to Windows Defender exclusion list (Registry)
Creates multiple autostart registry keys
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Exclude list of file types from scheduled, custom, and real-time scanning
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected PrivateLoader
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1419638 Sample: XmTn4QC6Sk.exe Startdate: 03/04/2024 Architecture: WINDOWS Score: 100 54 ipinfo.io 2->54 56 db-ip.com 2->56 68 Snort IDS alert for network traffic 2->68 70 Multi AV Scanner detection for submitted file 2->70 72 Yara detected RisePro Stealer 2->72 74 3 other signatures 2->74 8 XmTn4QC6Sk.exe 12 77 2->8         started        13 MPGPH2282.exe 10 59 2->13         started        15 MPGPH2282.exe 10 3 2->15         started        17 6 other processes 2->17 signatures3 process4 dnsIp5 58 45.138.16.166, 49730, 49733, 49736 SPECTRAIPSpectraIPBVNL Netherlands 8->58 60 ipinfo.io 34.117.186.192, 443, 49731, 49734 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->60 62 db-ip.com 104.26.5.15, 443, 49732, 49735 CLOUDFLARENETUS United States 8->62 44 C:\Users\user\AppData\...\RageMP2282.exe, PE32 8->44 dropped 46 C:\Users\user\AppData\...\LegalHelper2282.exe, PE32 8->46 dropped 48 C:\ProgramData\MPGPH2282\MPGPH2282.exe, PE32 8->48 dropped 52 3 other malicious files 8->52 dropped 90 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 8->90 92 Tries to steal Mail credentials (via file / registry access) 8->92 94 Disables Windows Defender (deletes autostart) 8->94 108 3 other signatures 8->108 19 IEUpdater2282.exe 10 2 8->19         started        22 schtasks.exe 1 8->22         started        24 schtasks.exe 1 8->24         started        34 3 other processes 8->34 50 C:\Users\user\...\PpDLGpx50HfsDPX_exdaA68.zip, Zip 13->50 dropped 96 Multi AV Scanner detection for dropped file 13->96 98 Machine Learning detection for dropped file 13->98 100 Tries to harvest and steal browser information (history, passwords, etc) 13->100 26 IEUpdater2282.exe 13->26         started        102 Exclude list of file types from scheduled, custom, and real-time scanning 15->102 104 Adds extensions / path to Windows Defender exclusion list (Registry) 15->104 106 Disable Windows Defender real time protection (registry) 15->106 28 IEUpdater2282.exe 15->28         started        64 104.26.4.15, 443, 49754 CLOUDFLARENETUS United States 17->64 66 172.67.75.166, 443, 49764 CLOUDFLARENETUS United States 17->66 30 IEUpdater2282.exe 17->30         started        32 IEUpdater2282.exe 17->32         started        file6 signatures7 process8 signatures9 76 Multi AV Scanner detection for dropped file 19->76 78 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 19->78 80 Machine Learning detection for dropped file 19->80 36 conhost.exe 22->36         started        38 conhost.exe 24->38         started        82 Disables Windows Defender (deletes autostart) 26->82 84 Exclude list of file types from scheduled, custom, and real-time scanning 26->84 86 Adds extensions / path to Windows Defender exclusion list (Registry) 26->86 88 Disable Windows Defender real time protection (registry) 28->88 40 conhost.exe 34->40         started        42 conhost.exe 34->42         started        process10
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2024-04-03 14:28:16 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  2/5
Verdict:
suspicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
RisePro
Unpacked files
SH256 hash:
60d07e56cf8539685115c53cfeaab61fa734209b4de24e4bb5775028e3978ce9
MD5 hash:
a6eaa4d407ea121ba8dc455b08515840
SHA1 hash:
bb218c0611bf2c74cd3cf0d402aaaca45ede4668
SH256 hash:
100e0d20c509e3a5d1b887228f935229e4c1c05b37deeef9a9ec4317a949134a
MD5 hash:
1e31c008424a91d8cfdaab24e048f0a8
SHA1 hash:
80b6a9702d13946957add38d4cf327c8b1be91b1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 100e0d20c509e3a5d1b887228f935229e4c1c05b37deeef9a9ec4317a949134a

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
DP_APIUses DP APICRYPT32.dll::CryptUnprotectData
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdipGetImageEncoders
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA

Comments