MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3fd6911a2df871f06a8c7a0fb7e86ca5d785b989203aae724c8c19457ba43098. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 9 File information Comments

SHA256 hash: 3fd6911a2df871f06a8c7a0fb7e86ca5d785b989203aae724c8c19457ba43098
SHA3-384 hash: e4016df0c2e216e430d197ebb9968672d2f121f60d7d5ba6f8e527888cf4efc4c1179a00fc760ccd4ef5f32556e6fccc
SHA1 hash: 03f4c1bde39a35b7b722d54e12d7ce92bfb55a68
MD5 hash: a38dfcf23492d3e72f37949f360e9c2c
humanhash: early-angel-one-venus
File name:file
Download: download sample
Signature RiseProStealer
File size:922'064 bytes
First seen:2024-02-16 10:50:02 UTC
Last seen:2024-02-16 15:23:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8f8e3e19c3b0c3209b0b23173538a915 (1 x RiseProStealer)
ssdeep 24576:qNLraWKjbhFzJ6HoOHCt5RN9M3xdEtFG2xbf:KrqJJcHuTHc4GU
TLSH T1971512CDBC8044A7E784377854C2FBB9422EEC45A94650CE2DDCBF5BBA37D19062296C
File icon (PE):PE icon
dhash icon e0d4e8e8e8f0d4c8 (58 x RiseProStealer, 3 x Worm.Ramnit)
Reporter Bitsight
Tags:exe RiseProStealer


Avatar
Bitsight
url: http://193.233.132.216:38324/alana/nadal.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
470
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obsidium overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Connects to many IPs within the same subnet mask (likely port scanning)
Contains functionality to check for running processes (XOR)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject threads in other processes
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Downloads suspicious files via Chrome
Found API chain indicative of sandbox detection
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1393390 Sample: file.exe Startdate: 16/02/2024 Architecture: WINDOWS Score: 100 93 www.youtube.com 2->93 95 www.wikipedia.org 2->95 97 36 other IPs or domains 2->97 129 Snort IDS alert for network traffic 2->129 131 Malicious sample detected (through community Yara rule) 2->131 133 Antivirus detection for dropped file 2->133 135 9 other signatures 2->135 9 file.exe 2 113 2->9         started        14 MPGPH131.exe 101 2->14         started        16 MPGPH131.exe 101 2->16         started        18 6 other processes 2->18 signatures3 process4 dnsIp5 99 185.215.113.46 WHOLESALECONNECTIONSNL Portugal 9->99 101 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 9->101 103 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 9->103 71 C:\Users\user\...\x1aueFlcKT1LuprCJHo4.exe, PE32 9->71 dropped 73 C:\Users\user\...\g1nvEWOEGD8k4GgIklak.exe, PE32 9->73 dropped 75 C:\Users\user\...75qHeeWvEgpB80wDJAt5N.exe, PE32 9->75 dropped 83 11 other malicious files 9->83 dropped 161 Detected unpacking (changes PE section rights) 9->161 163 Binary is likely a compiled AutoIt script file 9->163 165 Tries to steal Mail credentials (via file / registry access) 9->165 179 3 other signatures 9->179 20 g1nvEWOEGD8k4GgIklak.exe 9->20         started        23 NqHeeWvEgpB80wDJAt5N.exe 9->23         started        25 x1aueFlcKT1LuprCJHo4.exe 9->25         started        39 5 other processes 9->39 77 C:\Users\user\...\uumnGRGhl3zihLgXb5lJ.exe, PE32 14->77 dropped 79 C:\Users\user\...\dOJ3fLAQgfEfZsxkts0m.exe, PE32 14->79 dropped 81 C:\Users\user\...\HL9PgDjhPyvz2aME8ztG.exe, PE32 14->81 dropped 85 6 other malicious files 14->85 dropped 167 Multi AV Scanner detection for dropped file 14->167 169 Machine Learning detection for dropped file 14->169 171 Tries to harvest and steal browser information (history, passwords, etc) 14->171 173 Hides threads from debuggers 16->173 27 XZQlGi9Kr4sXAlb9eY2O.exe 16->27         started        87 4 other malicious files 18->87 dropped 175 Tries to detect sandboxes and other dynamic analysis tools (window names) 18->175 177 Tries to evade debugger and weak emulator (self modifying code) 18->177 29 firefox.exe 18->29         started        33 msedge.exe 18->33         started        35 firefox.exe 18->35         started        37 firefox.exe 18->37         started        file6 signatures7 process8 dnsIp9 137 Detected unpacking (changes PE section rights) 20->137 139 Modifies windows update settings 20->139 141 Disables Windows Defender Tamper protection 20->141 159 5 other signatures 20->159 143 Tries to detect sandboxes and other dynamic analysis tools (window names) 23->143 145 Tries to evade debugger and weak emulator (self modifying code) 23->145 147 Tries to detect virtualization through RDTSC time measurements 23->147 149 Contains functionality to check for running processes (XOR) 25->149 151 Found stalling execution ending in API Sleep call 25->151 153 Contains functionality to inject threads in other processes 25->153 111 www.facebook.com 29->111 113 142.250.64.78 GOOGLEUS United States 29->113 119 12 other IPs or domains 29->119 89 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 29->89 dropped 91 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 29->91 dropped 41 firefox.exe 29->41         started        43 firefox.exe 29->43         started        45 firefox.exe 29->45         started        54 2 other processes 29->54 115 www.youtube.com 33->115 117 dpm.demdex.net 33->117 121 35 other IPs or domains 33->121 155 Binary is likely a compiled AutoIt script file 39->155 157 Found API chain indicative of sandbox detection 39->157 47 chrome.exe 39->47         started        50 chrome.exe 39->50         started        52 chrome.exe 39->52         started        56 14 other processes 39->56 file10 signatures11 process12 dnsIp13 123 192.168.2.5 unknown unknown 47->123 125 192.168.2.30 unknown unknown 47->125 127 2 other IPs or domains 47->127 58 chrome.exe 47->58         started        61 chrome.exe 50->61         started        63 chrome.exe 52->63         started        65 chrome.exe 56->65         started        67 msedge.exe 56->67         started        69 msedge.exe 56->69         started        process14 dnsIp15 105 yt3.ggpht.com 58->105 107 www.youtube.com 58->107 109 60 other IPs or domains 58->109
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-16 10:51:06 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
3fd6911a2df871f06a8c7a0fb7e86ca5d785b989203aae724c8c19457ba43098
MD5 hash:
a38dfcf23492d3e72f37949f360e9c2c
SHA1 hash:
03f4c1bde39a35b7b722d54e12d7ce92bfb55a68
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 3fd6911a2df871f06a8c7a0fb7e86ca5d785b989203aae724c8c19457ba43098

(this sample)

  
Dropped by
Privateloader
  
Delivery method
Distributed via web download

Comments