MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1388988b71ab025c2c8fa35ec6ca280427e607d3e807585d0a08500f96d949d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: 1388988b71ab025c2c8fa35ec6ca280427e607d3e807585d0a08500f96d949d5
SHA3-384 hash: 5d2f03eeecc4af757941d27c3eac47ecb06a579def7f7087d030a9f7fb3ff259fedb038f82d813190fddef50bac0c2d9
SHA1 hash: ad199a34884fda38de59c83abd7c8664679cfba5
MD5 hash: 2d7fdee31b6b92ff405b6d3eb74ee161
humanhash: aspen-low-zulu-missouri
File name:SecuriteInfo.com.Win32.TrojanX-gen.391.30255
Download: download sample
Signature RiseProStealer
File size:921'968 bytes
First seen:2024-02-17 03:28:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2388fee6ad8ce4f4a35dbaf64e2da01a (16 x RiseProStealer)
ssdeep 12288:ZatwRmalnleP/ncYPiBVCvtGzxj17rGSuREV+CMiG6+29Rsn0iGuWMctsCX:ZNJlleHU8tGx1WSuS2iG6fR1HOO
Threatray 53 similar samples on MalwareBazaar
TLSH T1081512CDAD414557E650763448C2F7BE412EFD91B998A0CE6CECBF9BB932E19092342C
File icon (PE):PE icon
dhash icon e0d4e8e8e8f0d4c8 (58 x RiseProStealer, 3 x Worm.Ramnit)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
301
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obsidium overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1393806 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 17/02/2024 Architecture: WINDOWS Score: 100 122 Multi AV Scanner detection for domain / URL 2->122 124 Malicious sample detected (through community Yara rule) 2->124 126 Antivirus detection for URL or domain 2->126 128 8 other signatures 2->128 8 SecuriteInfo.com.Win32.TrojanX-gen.391.30255.exe 2 116 2->8         started        13 MPGPH131.exe 99 2->13         started        15 MPGPH131.exe 104 2->15         started        17 9 other processes 2->17 process3 dnsIp4 98 185.215.113.46 WHOLESALECONNECTIONSNL Portugal 8->98 100 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->100 102 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 8->102 74 C:\Users\user\...\pzp2m8YgkEs_lCM4TIBO.exe, PE32 8->74 dropped 76 C:\Users\user\...\nXN9gxblCxQgjv4OrL3q.exe, PE32 8->76 dropped 78 C:\Users\user\...\ZZgbYwTAncgjvNY8G74x.exe, PE32 8->78 dropped 86 13 other malicious files 8->86 dropped 150 Detected unpacking (changes PE section rights) 8->150 152 Binary is likely a compiled AutoIt script file 8->152 154 Tries to steal Mail credentials (via file / registry access) 8->154 172 2 other signatures 8->172 19 ZZgbYwTAncgjvNY8G74x.exe 8->19         started        22 pzp2m8YgkEs_lCM4TIBO.exe 8->22         started        24 5rvEdbpG2mQfZDC8TGlx.exe 8->24         started        36 4 other processes 8->36 80 C:\Users\user\...\uIgS833SmVUB0xWp9Z6B.exe, PE32 13->80 dropped 82 C:\Users\user\...\qNWJI1c0tfoDEWeh1ZSl.exe, PE32 13->82 dropped 84 C:\Users\user\...\a8CbWpRMB5W6h24CvPZi.exe, PE32 13->84 dropped 88 8 other malicious files 13->88 dropped 156 Multi AV Scanner detection for dropped file 13->156 158 Machine Learning detection for dropped file 13->158 160 Tries to evade debugger and weak emulator (self modifying code) 13->160 90 8 other malicious files 15->90 dropped 162 Found many strings related to Crypto-Wallets (likely being stolen) 15->162 164 Tries to harvest and steal browser information (history, passwords, etc) 15->164 166 Hides threads from debuggers 15->166 168 Antivirus detection for dropped file 17->168 170 Tries to detect sandboxes and other dynamic analysis tools (window names) 17->170 174 2 other signatures 17->174 26 firefox.exe 17->26         started        30 msedge.exe 17->30         started        32 firefox.exe 17->32         started        34 firefox.exe 17->34         started        file5 signatures6 process7 dnsIp8 130 Detected unpacking (changes PE section rights) 19->130 132 Tries to detect sandboxes and other dynamic analysis tools (window names) 19->132 134 Modifies windows update settings 19->134 148 5 other signatures 19->148 136 Tries to evade debugger and weak emulator (self modifying code) 22->136 138 Tries to detect virtualization through RDTSC time measurements 22->138 140 Hides threads from debuggers 22->140 142 Binary is likely a compiled AutoIt script file 24->142 144 Found API chain indicative of sandbox detection 24->144 38 chrome.exe 24->38         started        41 chrome.exe 24->41         started        43 chrome.exe 24->43         started        55 10 other processes 24->55 110 142.251.40.138 GOOGLEUS United States 26->110 112 142.251.40.170 GOOGLEUS United States 26->112 118 8 other IPs or domains 26->118 92 4C863284CDA7F859EB300BED16DBCEF9517F1824, COM 26->92 dropped 146 Found many strings related to Crypto-Wallets (likely being stolen) 26->146 45 firefox.exe 26->45         started        114 13.107.21.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 30->114 116 13.107.42.16 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 30->116 120 27 other IPs or domains 30->120 47 conhost.exe 36->47         started        49 conhost.exe 36->49         started        51 conhost.exe 36->51         started        53 conhost.exe 36->53         started        file9 signatures10 process11 dnsIp12 94 192.168.2.6 unknown unknown 38->94 96 239.255.255.250 unknown Reserved 38->96 57 chrome.exe 38->57         started        60 chrome.exe 38->60         started        62 chrome.exe 41->62         started        64 chrome.exe 43->64         started        66 chrome.exe 55->66         started        68 msedge.exe 55->68         started        70 msedge.exe 55->70         started        72 msedge.exe 55->72         started        process13 dnsIp14 104 13.107.213.40 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 57->104 106 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 57->106 108 39 other IPs or domains 57->108
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-02-17 03:29:05 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
14 of 23 (60.87%)
Threat level:
  2/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62
Unpacked files
SH256 hash:
1388988b71ab025c2c8fa35ec6ca280427e607d3e807585d0a08500f96d949d5
MD5 hash:
2d7fdee31b6b92ff405b6d3eb74ee161
SHA1 hash:
ad199a34884fda38de59c83abd7c8664679cfba5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 1388988b71ab025c2c8fa35ec6ca280427e607d3e807585d0a08500f96d949d5

(this sample)

  
Delivery method
Distributed via web download

Comments