MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5cf41546232059b45ae02f5aacccf38e7efd99e122414dbeceea2a85b16a38c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 5cf41546232059b45ae02f5aacccf38e7efd99e122414dbeceea2a85b16a38c1
SHA3-384 hash: c114e52a3f96bca16d0a430fba52d483764e9d4f6b3284ed3ec9c328e8604dea8ac72843dc2ff2feb637a6b8276316f6
SHA1 hash: 6b2641226bc419b124bf35b2c546fac9bb31641b
MD5 hash: b836fbb7d19fbebfdca677bf883d7370
humanhash: beryllium-spring-johnny-oven
File name:SecuriteInfo.com.Win32.TrojanX-gen.22839.19899
Download: download sample
Signature RiseProStealer
File size:2'365'440 bytes
First seen:2024-01-28 22:20:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:drFYck+KPJgiMxnrYkUXI2V3+I4EN2zPeBuFg2xQri1xOHd8GHhVyxl+dvwRX:ZFYL+KJSxnrqXDV3r2zr1xOyGHhAx0vC
TLSH T145B533E59972D64AC083B3BA5010ECA355F31D538AA166AD2A58F3774FFF13A52ECD00
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
412
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Searching for synchronization primitives
Launching a service
Creating a process with a hidden window
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process
Blocking the Windows Defender launch
Disabling the operating system update service
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, Fabookie, LummaC Stealer, RedLin
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Creates an undocumented autostart registry key
Detected Stratum mining protocol
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected Fabookie
Yara detected LummaC Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1382374 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 28/01/2024 Architecture: WINDOWS Score: 100 97 youtube-ui.l.google.com 2->97 99 www.youtube.com 2->99 101 22 other IPs or domains 2->101 135 Snort IDS alert for network traffic 2->135 137 Multi AV Scanner detection for domain / URL 2->137 139 Found malware configuration 2->139 141 20 other signatures 2->141 10 SecuriteInfo.com.Win32.TrojanX-gen.22839.19899.exe 1 104 2->10         started        15 MPGPH131.exe 2 2->15         started        17 RageMP131.exe 2 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 115 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 10->115 117 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 10->117 121 2 other IPs or domains 10->121 89 C:\Users\user\...\znkMn7ul5F5COua0DbMT.exe, PE32 10->89 dropped 91 C:\Users\user\...\rUWlImOHozvNBpPremEd.exe, PE32 10->91 dropped 93 C:\Users\user\...\mKLm3IQID1PIPlsBUe_b.exe, PE32 10->93 dropped 95 12 other malicious files 10->95 dropped 165 Detected unpacking (changes PE section rights) 10->165 167 Binary is likely a compiled AutoIt script file 10->167 169 Tries to steal Mail credentials (via file / registry access) 10->169 187 4 other signatures 10->187 21 MVFQCbb3X0Cv8a3gBA7U.exe 10->21         started        25 QqGINVjFTdYKrf3WvODf.exe 10->25         started        27 rUWlImOHozvNBpPremEd.exe 13 10->27         started        38 4 other processes 10->38 171 Antivirus detection for dropped file 15->171 173 Multi AV Scanner detection for dropped file 15->173 175 Machine Learning detection for dropped file 15->175 177 Tries to detect sandboxes and other dynamic analysis tools (window names) 17->177 179 Tries to evade debugger and weak emulator (self modifying code) 17->179 181 Hides threads from debuggers 17->181 119 127.0.0.1 unknown unknown 19->119 183 Tries to detect sandboxes / dynamic malware analysis system (registry check) 19->183 185 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 19->185 29 firefox.exe 19->29         started        32 msedge.exe 19->32         started        34 firefox.exe 19->34         started        36 firefox.exe 19->36         started        file6 signatures7 process8 dnsIp9 79 C:\Users\user\AppData\Local\...\explorhe.exe, PE32 21->79 dropped 143 Detected unpacking (changes PE section rights) 21->143 145 Hides threads from debuggers 21->145 40 explorhe.exe 21->40         started        147 Modifies windows update settings 25->147 149 Disables Windows Defender Tamper protection 25->149 151 Disable Windows Defender notifications (registry) 25->151 153 Disable Windows Defender real time protection (registry) 25->153 155 Binary is likely a compiled AutoIt script file 27->155 45 chrome.exe 27->45         started        47 chrome.exe 27->47         started        49 chrome.exe 27->49         started        57 9 other processes 27->57 123 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 29->123 125 prod.balrog.prod.cloudops.mozgcp.net 35.244.181.201 GOOGLEUS United States 29->125 131 5 other IPs or domains 29->131 51 firefox.exe 29->51         started        59 2 other processes 29->59 127 13.107.213.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->127 129 ssl.bingadsedgeextension-prod-centralus.azurewebsites.net 52.153.155.231 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->129 133 14 other IPs or domains 32->133 53 conhost.exe 38->53         started        55 conhost.exe 38->55         started        file10 signatures11 process12 dnsIp13 109 185.172.128.19 NADYMSS-ASRU Russian Federation 40->109 81 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 40->81 dropped 83 C:\Users\user\AppData\Local\Temp\...\moto.exe, PE32+ 40->83 dropped 85 C:\Users\user\AppData\Local\...\crypted.exe, PE32 40->85 dropped 87 24 other malicious files 40->87 dropped 157 Detected unpacking (changes PE section rights) 40->157 159 Creates an undocumented autostart registry key 40->159 161 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 40->161 163 Hides threads from debuggers 40->163 61 rundll32.exe 40->61         started        64 schtasks.exe 40->64         started        111 192.168.2.5 unknown unknown 45->111 113 239.255.255.250 unknown Reserved 45->113 66 chrome.exe 45->66         started        69 chrome.exe 47->69         started        71 chrome.exe 49->71         started        73 msedge.exe 57->73         started        75 msedge.exe 57->75         started        file14 signatures15 process16 dnsIp17 189 System process connects to network (likely due to code injection or exploit) 61->189 77 conhost.exe 64->77         started        103 142.250.105.119 GOOGLEUS United States 66->103 105 www.google.com 142.250.9.103 GOOGLEUS United States 66->105 107 14 other IPs or domains 66->107 signatures18 process19
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2024-01-28 22:21:06 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
20 of 24 (83.33%)
Threat level:
  2/5
Verdict:
unknown
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
0dd454c2861a6acff3e49e986f886f0d19a38c29a1c81f548159e7c6c36010ab
MD5 hash:
0b3da65c333e06f4e549caa0017a1368
SHA1 hash:
c3f723d7d0a9885b44d0a5e9dc8ce0289971530c
SH256 hash:
5cf41546232059b45ae02f5aacccf38e7efd99e122414dbeceea2a85b16a38c1
MD5 hash:
b836fbb7d19fbebfdca677bf883d7370
SHA1 hash:
6b2641226bc419b124bf35b2c546fac9bb31641b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 5cf41546232059b45ae02f5aacccf38e7efd99e122414dbeceea2a85b16a38c1

(this sample)

  
Delivery method
Distributed via web download

Comments