MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44916da57980098cf042787b731c3c3a22ec621beac27f38cd1110293e57055a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 44916da57980098cf042787b731c3c3a22ec621beac27f38cd1110293e57055a
SHA3-384 hash: b006df4ac64938118ccef1726b1ea373ca0e2be935cd48119453acc5f49598e821d0d46a38fd7a45bd4dbfb057e310c3
SHA1 hash: 4efd94abfa390fce71ab74cbb0cdd3fdcc2ee35f
MD5 hash: f56e1ea63cb1288eaaf933852ac1b7db
humanhash: idaho-table-table-stairway
File name:f56e1ea63cb1288eaaf933852ac1b7db.exe
Download: download sample
Signature RiseProStealer
File size:2'229'248 bytes
First seen:2024-04-13 14:30:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:SSUl6vD5DxN6HHLJFwabbTDDbiIuBZ5DL0RJaFUUxuGB0tKAGdX:SSSwD5DxkTnTfOP9D04FRMaOS
TLSH T1DEA533A51E306711DE5B0B346AF3D1213E947D6A027128AE7BE9BD77F81F08C1B4AD02
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 86696ddce4f4d269 (91 x RiseProStealer)
Reporter abuse_ch
Tags:exe RiseProStealer


Avatar
abuse_ch
RiseProStealer C2:
147.45.47.93:58709

Intelligence


File Origin
# of uploads :
1
# of downloads :
375
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
44916da57980098cf042787b731c3c3a22ec621beac27f38cd1110293e57055a.exe
Verdict:
Malicious activity
Analysis date:
2024-04-13 14:30:42 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1425430 Sample: LtD977HYnu.exe Startdate: 13/04/2024 Architecture: WINDOWS Score: 100 39 ipinfo.io 2->39 41 db-ip.com 2->41 49 Snort IDS alert for network traffic 2->49 51 Multi AV Scanner detection for domain / URL 2->51 53 Antivirus detection for URL or domain 2->53 55 6 other signatures 2->55 8 LtD977HYnu.exe 1 62 2->8         started        13 MPGPH131.exe 21 2->13         started        15 RageMP131.exe 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 43 147.45.47.93, 49730, 49733, 49734 FREE-NET-ASFREEnetEU Russian Federation 8->43 45 ipinfo.io 34.117.186.192, 443, 49731, 49735 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->45 47 db-ip.com 104.26.4.15, 443, 49732, 49737 CLOUDFLARENETUS United States 8->47 31 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 8->31 dropped 33 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 8->33 dropped 35 C:\Users\user\...\DDlJ3ajCtq9EfG8tVvNnrrL.zip, Zip 8->35 dropped 57 Detected unpacking (changes PE section rights) 8->57 59 Tries to steal Mail credentials (via file / registry access) 8->59 61 Found many strings related to Crypto-Wallets (likely being stolen) 8->61 79 5 other signatures 8->79 19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 8->21         started        23 WerFault.exe 8->23         started        63 Antivirus detection for dropped file 13->63 65 Multi AV Scanner detection for dropped file 13->65 67 Machine Learning detection for dropped file 13->67 69 Tries to detect sandboxes and other dynamic analysis tools (window names) 15->69 71 Tries to evade debugger and weak emulator (self modifying code) 15->71 73 Hides threads from debuggers 15->73 37 C:\Users\user\...\Wa2zqi46raMqVVlMla7us4n.zip, Zip 17->37 dropped 75 Tries to harvest and steal browser information (history, passwords, etc) 17->75 77 Tries to detect sandboxes / dynamic malware analysis system (registry check) 17->77 25 WerFault.exe 17->25         started        file6 signatures7 process8 process9 27 conhost.exe 19->27         started        29 conhost.exe 21->29         started       
Threat name:
Win32.Trojan.RisePro
Status:
Malicious
First seen:
2024-04-13 14:31:06 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
147.45.47.93:58709
Unpacked files
SH256 hash:
a7862eaecb314ba83f7d65ac1be073557a85e670457d30318c354d01c96eb508
MD5 hash:
a7621b5b254831180058996e3c9f3a38
SHA1 hash:
e95f4b0abc36afbe7a8d4446d31bef3aded0ae82
SH256 hash:
9865a0b00d3afa7b060eac6685ed36f1d2214cbf904ff451ec63b223bf6b1410
MD5 hash:
d0edea8daf8db93725c715e1b42ad082
SHA1 hash:
fecfc468a311b79253b35e1d7316b9d8a6e0f205
SH256 hash:
4bf1109d02442e73198138d0f9d0fccd52caaccf5ee5bbc89c4c583b505e8dbf
MD5 hash:
3f459b435d74cbc77fcae6c1971e2f2e
SHA1 hash:
73b48dc81d87c7d29b9fc15a8c47e755e7dafdc4
SH256 hash:
e728b893d5d782a215849e63fec8d5754cc4bffff527f87f4ba46f5e4e7e471b
MD5 hash:
2ca0a72401db99067e4e7bf64b200403
SHA1 hash:
be70b62af8b97f6ad4526cd7625aaba89b88e370
SH256 hash:
a458b34708268b75f732a3e6b503d0b43bf08912cc8aa97ff39719ee127d8a0f
MD5 hash:
8108aeeb051e627200f1fbd9a78f3b13
SHA1 hash:
78017bb93238440182fb33b7b942a4a4b2ca3687
SH256 hash:
50adcb56c047a24ab466f665fcfcf57eabf9d144110cd3b849fbdb68b64cf583
MD5 hash:
dd369e959d1e31eb8f66176bd7250257
SHA1 hash:
0dd77675145c2c52c805b6baff7bfb373cfce71f
SH256 hash:
44916da57980098cf042787b731c3c3a22ec621beac27f38cd1110293e57055a
MD5 hash:
f56e1ea63cb1288eaaf933852ac1b7db
SHA1 hash:
4efd94abfa390fce71ab74cbb0cdd3fdcc2ee35f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 44916da57980098cf042787b731c3c3a22ec621beac27f38cd1110293e57055a

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments