MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3eb37a66747b4e3420c08292be12c1206dd63cd3a0d489fab02fd087a6fd299b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 16 File information Comments

SHA256 hash: 3eb37a66747b4e3420c08292be12c1206dd63cd3a0d489fab02fd087a6fd299b
SHA3-384 hash: 9615394117b26531124fd6397e8d5649a0cb8079ae51e6872c848a60763b13388a646a57c3f914653a7c546a11d0312a
SHA1 hash: cc0bce2c34216bf8e3844982ebd2c97133f6862b
MD5 hash: 3df45d19c8990f36b70095db310a1722
humanhash: two-rugby-georgia-carolina
File name:file
Download: download sample
Signature RiseProStealer
File size:1'207'296 bytes
First seen:2024-01-23 16:11:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5ab723dc8d5af21b79dc301ed6a56a64 (49 x RiseProStealer, 1 x Amadey)
ssdeep 24576:BOnq6JrDm+Kav6oA1R70Q7klOawQtN2K3yWds0JkKyVb32nQ3v0lG:BOnq6o+KavNAj0UkBlSadsLR2Qc
Threatray 2'054 similar samples on MalwareBazaar
TLSH T1A44523F2F1358685E6536BF895A6E801421F7DAB208C411B391FF4416F7D0BEA3A7E90
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter Bitsight
Tags:exe RiseProStealer


Avatar
Bitsight
url: http://185.215.113.68/mine/rback.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
323
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a file
Launching a process
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Launching a service
Searching for synchronization primitives
Searching for the window
Searching for the browser window
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process
Blocking the Windows Defender launch
Disabling the operating system update service
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
anti-vm crypto enigma lolbin obfuscated packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, LummaC Stealer, RedLine, RisePro
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to check for running processes (XOR)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1379654 Sample: file.exe Startdate: 23/01/2024 Architecture: WINDOWS Score: 100 118 youtube-ui.l.google.com 2->118 120 www.youtube.com 2->120 122 8 other IPs or domains 2->122 150 Snort IDS alert for network traffic 2->150 152 Malicious sample detected (through community Yara rule) 2->152 154 Antivirus detection for URL or domain 2->154 156 11 other signatures 2->156 10 file.exe 2 100 2->10         started        15 MPGPH131.exe 83 2->15         started        17 MPGPH131.exe 88 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 136 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 10->136 138 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 10->138 140 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 10->140 94 C:\Users\user\...\sYKC1l8OKo9gAv4_38bX.exe, PE32 10->94 dropped 106 12 other malicious files 10->106 dropped 182 Detected unpacking (changes PE section rights) 10->182 184 Contains functionality to check for running processes (XOR) 10->184 186 Binary is likely a compiled AutoIt script file 10->186 198 4 other signatures 10->198 21 sYKC1l8OKo9gAv4_38bX.exe 10->21         started        25 5Bb0LH8HX4lq97CiYs7E.exe 10->25         started        27 WPDXBOruOXpeyxJDtpFO.exe 10->27         started        38 4 other processes 10->38 96 C:\Users\user\...\ko4M6xedZjeKkhNFn3V9.exe, PE32 15->96 dropped 98 C:\Users\user\...\HBw2is0BJ65P9tl7Hpwp.exe, PE32 15->98 dropped 108 4 other malicious files 15->108 dropped 188 Multi AV Scanner detection for dropped file 15->188 190 Tries to steal Mail credentials (via file / registry access) 15->190 192 Machine Learning detection for dropped file 15->192 29 zHtppgEhSPekrJqCI8DK.exe 15->29         started        142 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 17->142 100 C:\Users\user\...\zHtppgEhSPekrJqCI8DK.exe, PE32 17->100 dropped 102 C:\Users\user\...\wU5QENKba_iMuUgPqjUv.exe, PE32 17->102 dropped 104 C:\Users\user\...\WahmH4UpI9YuijMrGjIo.exe, PE32 17->104 dropped 110 6 other malicious files 17->110 dropped 194 Tries to harvest and steal browser information (history, passwords, etc) 17->194 196 Hides threads from debuggers 17->196 31 WahmH4UpI9YuijMrGjIo.exe 17->31         started        33 zHtppgEhSPekrJqCI8DK.exe 17->33         started        144 127.0.0.1 unknown unknown 19->144 35 msedge.exe 19->35         started        40 2 other processes 19->40 file6 signatures7 process8 dnsIp9 84 C:\Users\user\AppData\Local\...\explorhe.exe, PE32 21->84 dropped 158 Multi AV Scanner detection for dropped file 21->158 160 Detected unpacking (changes PE section rights) 21->160 162 Hides threads from debuggers 21->162 42 explorhe.exe 21->42         started        164 Modifies windows update settings 25->164 166 Disables Windows Defender Tamper protection 25->166 168 Disable Windows Defender notifications (registry) 25->168 170 Disable Windows Defender real time protection (registry) 25->170 172 Binary is likely a compiled AutoIt script file 27->172 46 chrome.exe 27->46         started        55 11 other processes 27->55 49 chrome.exe 29->49         started        57 2 other processes 29->57 51 chrome.exe 33->51         started        59 2 other processes 33->59 124 13.107.246.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 35->124 126 20.75.60.91 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 35->126 134 26 other IPs or domains 35->134 61 2 other processes 38->61 128 108.177.122.84 GOOGLEUS United States 40->128 130 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 40->130 132 64.233.177.91 GOOGLEUS United States 40->132 53 firefox.exe 40->53         started        file10 signatures11 process12 dnsIp13 86 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 42->86 dropped 88 C:\Users\user\AppData\...\pixellslsss.exe, PE32 42->88 dropped 90 C:\Users\user\AppData\Local\...\kskskfsf.exe, PE32 42->90 dropped 92 7 other malicious files 42->92 dropped 174 Multi AV Scanner detection for dropped file 42->174 176 Detected unpacking (changes PE section rights) 42->176 178 Creates an undocumented autostart registry key 42->178 180 Hides threads from debuggers 42->180 63 schtasks.exe 42->63         started        146 192.168.2.4 unknown unknown 46->146 148 239.255.255.250 unknown Reserved 46->148 65 chrome.exe 46->65         started        68 chrome.exe 49->68         started        70 chrome.exe 51->70         started        72 chrome.exe 55->72         started        74 chrome.exe 55->74         started        80 3 other processes 55->80 76 chrome.exe 57->76         started        78 chrome.exe 59->78         started        file14 signatures15 process16 dnsIp17 82 conhost.exe 63->82         started        112 clients.l.google.com 142.250.105.102 GOOGLEUS United States 65->112 114 accounts.google.com 142.250.105.84 GOOGLEUS United States 65->114 116 15 other IPs or domains 65->116 process18
Threat name:
Win32.Trojan.Blacked
Status:
Malicious
First seen:
2024-01-23 16:12:06 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
3eb37a66747b4e3420c08292be12c1206dd63cd3a0d489fab02fd087a6fd299b
MD5 hash:
3df45d19c8990f36b70095db310a1722
SHA1 hash:
cc0bce2c34216bf8e3844982ebd2c97133f6862b
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 3eb37a66747b4e3420c08292be12c1206dd63cd3a0d489fab02fd087a6fd299b

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments