MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c157376016300f4345137553ad3507fe293a60790a39f4284af8286cfa327f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 5c157376016300f4345137553ad3507fe293a60790a39f4284af8286cfa327f8
SHA3-384 hash: 2100808a3f42699f9782d87d4626dc0a936b8b814a1e7e663956e4e710235978b65c12137fe2c79607a50d46958dd430
SHA1 hash: e1543a2a0c9fd29f2e3c5f6b2a0ca56f8898175a
MD5 hash: 43836f75d5662bc72af946abefe786ce
humanhash: ten-september-emma-nineteen
File name:43836f75d5662bc72af946abefe786ce
Download: download sample
Signature RiseProStealer
File size:2'380'800 bytes
First seen:2024-02-07 01:08:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:xlRbW2nLAiaTgNAMrw8YEG4i1K4/YcUrtMzWJyIpgtBrLe:xlVnWTmA21YWi13atGW0IIP
TLSH T1FBB533D29A776A0CE0DB9778D53CCB98DBF33D8741D068586816F6AB837D2BD0224D24
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
488
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1387977 Sample: HFOFKjtjDT.exe Startdate: 07/02/2024 Architecture: WINDOWS Score: 100 110 Multi AV Scanner detection for domain / URL 2->110 112 Antivirus detection for URL or domain 2->112 114 Antivirus / Scanner detection for submitted sample 2->114 116 7 other signatures 2->116 8 HFOFKjtjDT.exe 1 117 2->8         started        13 MPGPH131.exe 106 2->13         started        15 MPGPH131.exe 13 2->15         started        17 6 other processes 2->17 process3 dnsIp4 92 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->92 94 193.233.132.167 FREE-NET-ASFREEnetEU Russian Federation 8->94 96 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 8->96 64 C:\Users\user\...\mDzBARgwRKXIbMnssbnP.exe, PE32 8->64 dropped 66 C:\Users\user\...\gGJHgD3SSm2MHeEl9OJ_.exe, PE32 8->66 dropped 78 11 other malicious files 8->78 dropped 136 Detected unpacking (changes PE section rights) 8->136 138 Binary is likely a compiled AutoIt script file 8->138 140 Tries to steal Mail credentials (via file / registry access) 8->140 160 3 other signatures 8->160 19 TnHcbFaRTXtAKVIFrUIz.exe 8->19         started        22 mDzBARgwRKXIbMnssbnP.exe 8->22         started        25 OApvMDAZeEeAFvnImuiW.exe 8->25         started        34 2 other processes 8->34 68 C:\Users\user\...\sTD_OoPH0xumXQwIaTlg.exe, PE32 13->68 dropped 70 C:\Users\user\...\q_e1XK9Fl736oMUc2gFL.exe, PE32 13->70 dropped 72 C:\Users\user\...\i4CKzPeSYHWNp3UWsZK2.exe, PE32 13->72 dropped 80 8 other malicious files 13->80 dropped 142 Tries to harvest and steal browser information (history, passwords, etc) 13->142 144 Hides threads from debuggers 13->144 146 Tries to detect sandboxes / dynamic malware analysis system (registry check) 13->146 148 Antivirus detection for dropped file 15->148 150 Multi AV Scanner detection for dropped file 15->150 152 Machine Learning detection for dropped file 15->152 98 18.161.156.103 MIT-GATEWAYSUS United States 17->98 100 142.251.15.190 GOOGLEUS United States 17->100 102 19 other IPs or domains 17->102 74 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 17->74 dropped 76 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 17->76 dropped 154 Tries to detect sandboxes and other dynamic analysis tools (window names) 17->154 156 Tries to evade debugger and weak emulator (self modifying code) 17->156 158 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 17->158 27 msedge.exe 17->27         started        30 firefox.exe 17->30         started        32 firefox.exe 17->32         started        file5 signatures6 process7 dnsIp8 118 Multi AV Scanner detection for dropped file 19->118 120 Detected unpacking (changes PE section rights) 19->120 122 Detected unpacking (overwrites its own PE header) 19->122 134 4 other signatures 19->134 62 C:\Users\user\AppData\Local\...\explorgu.exe, PE32 22->62 dropped 124 Tries to evade debugger and weak emulator (self modifying code) 22->124 126 Hides threads from debuggers 22->126 128 Tries to detect sandboxes / dynamic malware analysis system (registry check) 22->128 130 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 22->130 132 Binary is likely a compiled AutoIt script file 25->132 36 chrome.exe 25->36         started        39 chrome.exe 25->39         started        41 chrome.exe 25->41         started        47 10 other processes 25->47 104 13.107.21.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->104 106 13.107.213.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->106 108 33 other IPs or domains 27->108 43 conhost.exe 34->43         started        45 conhost.exe 34->45         started        file9 signatures10 process11 dnsIp12 88 192.168.2.7 unknown unknown 36->88 90 239.255.255.250 unknown Reserved 36->90 49 chrome.exe 36->49         started        52 chrome.exe 39->52         started        54 chrome.exe 41->54         started        56 chrome.exe 47->56         started        58 msedge.exe 47->58         started        60 msedge.exe 47->60         started        process13 dnsIp14 82 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 49->82 84 108.177.122.148 GOOGLEUS United States 49->84 86 29 other IPs or domains 49->86
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-07 01:09:05 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
20 of 23 (86.96%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
33172ee84e99c55dc9d5d152dcdaab88291ef6ed9347f06bad3ace81c2256a5f
MD5 hash:
7385d322d2b4bbe6536c4de10cc4909d
SHA1 hash:
763241cf4bab2a9e5bf2ae46f0f02a291887a36c
SH256 hash:
5c157376016300f4345137553ad3507fe293a60790a39f4284af8286cfa327f8
MD5 hash:
43836f75d5662bc72af946abefe786ce
SHA1 hash:
e1543a2a0c9fd29f2e3c5f6b2a0ca56f8898175a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 5c157376016300f4345137553ad3507fe293a60790a39f4284af8286cfa327f8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-02-07 01:08:58 UTC

url : hxxp://109.107.182.38/mazda/rega.exe