MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39663343ec5c5a52e44fa045019d55c35a4c40941b13379cbcf1e3896710b353. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 14 File information Comments 1

SHA256 hash: 39663343ec5c5a52e44fa045019d55c35a4c40941b13379cbcf1e3896710b353
SHA3-384 hash: 64aa95570d1c4f186b190468d6d51d3bc6b499ff5cb14b0b2a09d1f704562600b11d39a1066ef3f141a029db69c1058a
SHA1 hash: b85011663a1d43512162fef52e32cdab530280ef
MD5 hash: 05f06ad4643f23237b9e45f6f68eda9a
humanhash: nebraska-fillet-idaho-pizza
File name:05f06ad4643f23237b9e45f6f68eda9a
Download: download sample
Signature RiseProStealer
File size:3'198'464 bytes
First seen:2024-05-06 20:00:52 UTC
Last seen:2024-05-06 20:35:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 272279f18f704f637aa129691266b291 (28 x RiseProStealer, 1 x Amadey)
ssdeep 49152:W5rMiKyPpBGwPJNnr9ZUEnAeHozT5T7sukBo2BkyFHMTPud32ybvukwEYX8jd:erMiPpkifnV7H8lIzBd3LbvukF88j
TLSH T1B2E5334261AA3100D705A7FBCE55D6207B3EAEC56870D43BBE905F1A32765DF2DA08EC
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 6261e422c8c8788d (63 x RiseProStealer, 1 x Loki, 1 x N-W0rm)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
474
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
39663343ec5c5a52e44fa045019d55c35a4c40941b13379cbcf1e3896710b353.exe
Verdict:
Malicious activity
Analysis date:
2024-05-06 20:01:29 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypto enigma lolbin packed packed setupapi shell32
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject threads in other processes
Detected unpacking (changes PE section rights)
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1437017 Sample: wud36BhZfU.exe Startdate: 06/05/2024 Architecture: WINDOWS Score: 100 41 ipinfo.io 2->41 43 db-ip.com 2->43 51 Snort IDS alert for network traffic 2->51 53 Antivirus detection for URL or domain 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 4 other signatures 2->57 8 wud36BhZfU.exe 1 63 2->8         started        13 MPGPH131.exe 5 51 2->13         started        15 RageMP131.exe 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 45 147.45.47.93, 49704, 49707, 49708 FREE-NET-ASFREEnetEU Russian Federation 8->45 47 ipinfo.io 34.117.186.192, 443, 49705, 49709 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->47 49 db-ip.com 104.26.5.15, 443, 49706, 49711 CLOUDFLARENETUS United States 8->49 29 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 8->29 dropped 31 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 8->31 dropped 33 C:\Users\user\...\c3wnrJOhkaflzQcG6PT1VBx.zip, Zip 8->33 dropped 59 Detected unpacking (changes PE section rights) 8->59 61 Tries to steal Mail credentials (via file / registry access) 8->61 63 Found many strings related to Crypto-Wallets (likely being stolen) 8->63 75 2 other signatures 8->75 19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 8->21         started        65 Multi AV Scanner detection for dropped file 13->65 67 Machine Learning detection for dropped file 13->67 69 Found stalling execution ending in API Sleep call 13->69 23 WerFault.exe 13->23         started        35 C:\Users\user\...\z5_qNy_qMXdiJ0ptDQ1HRFZ.zip, Zip 15->35 dropped 71 Tries to harvest and steal browser information (history, passwords, etc) 15->71 73 Hides threads from debuggers 15->73 37 C:\Users\user\...\vQ4SWRjiZSsMpf9kLxC7WWO.zip, Zip 17->37 dropped 39 C:\Users\user\...\AFhFhcsYHUVj2gen6V4R5Cp.zip, Zip 17->39 dropped file6 signatures7 process8 process9 25 conhost.exe 19->25         started        27 conhost.exe 21->27         started       
Threat name:
Win32.Trojan.Strictor
Status:
Malicious
First seen:
2024-05-06 20:01:06 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
16 of 38 (42.11%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
147.45.47.93:58709
Unpacked files
SH256 hash:
39663343ec5c5a52e44fa045019d55c35a4c40941b13379cbcf1e3896710b353
MD5 hash:
05f06ad4643f23237b9e45f6f68eda9a
SHA1 hash:
b85011663a1d43512162fef52e32cdab530280ef
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 39663343ec5c5a52e44fa045019d55c35a4c40941b13379cbcf1e3896710b353

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
DP_APIUses DP APICRYPT32.dll::CryptUnprotectData
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdipGetImageEncoders
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteA
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
WIN_BASE_IO_APICan Create Filesversion.dll::GetFileVersionInfoA

Comments



Avatar
zbet commented on 2024-05-06 20:00:53 UTC

url : hxxp://5.42.96.7/mavr/conus.exe