MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6fc1848ea0691845f977875ff74a353cbae23c75011c427720ec37659784860f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments 1

SHA256 hash: 6fc1848ea0691845f977875ff74a353cbae23c75011c427720ec37659784860f
SHA3-384 hash: a2c2e1f022619f56e08c8ef4cfb2cdd906a8c324617c50a12a5e7029eb5a6242c9416b69e1c67fb793c539de002f3bd4
SHA1 hash: 7eb5e89620f4a6de369a9667133cb2ef01d27ed3
MD5 hash: 736549a437da8dacb4c1d31c33ba75b8
humanhash: december-twelve-echo-alpha
File name:736549a437da8dacb4c1d31c33ba75b8
Download: download sample
Signature RiseProStealer
File size:2'393'600 bytes
First seen:2024-02-15 22:18:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:bnzYkijkaP8vRxUoDuBivcf9hKzs3YRHj6hzfaybLaXhjjv8Eb0ybBpa:bnQj2PUoD50Kyl9bLaXN86ZO
TLSH T126B5238D6C404057E79C373518C2F77A1669FD89BC85A4DDACDD7F63BA33A280922A1C
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon e0d4e8e8e8f0d4c8 (58 x RiseProStealer, 3 x Worm.Ramnit)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
333
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file in the Windows subdirectories
Modifying a system file
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Replacing files
Creating a file in the %temp% directory
Launching a service
DNS request
Connection attempt
Sending a custom TCP request
Sending a UDP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Blocking the Windows Defender launch
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds extensions / path to Windows Defender exclusion list (Registry)
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Disables Windows Defender Tamper protection
Exclude list of file types from scheduled, custom, and real-time scanning
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Group Policy settings
Modifies windows update settings
Multi AV Scanner detection for dropped file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1393148 Sample: jk98mGM6JH.exe Startdate: 15/02/2024 Architecture: WINDOWS Score: 100 112 Antivirus detection for URL or domain 2->112 114 Yara detected RisePro Stealer 2->114 116 Machine Learning detection for sample 2->116 118 2 other signatures 2->118 8 jk98mGM6JH.exe 11 122 2->8         started        13 MPGPH131.exe 10 13 2->13         started        15 MPGPH131.exe 10 109 2->15         started        17 6 other processes 2->17 process3 dnsIp4 94 185.215.113.46 WHOLESALECONNECTIONSNL Portugal 8->94 96 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->96 98 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 8->98 70 C:\Users\user\...\zqdrYwv5fC6zkQ9Tresm.exe, PE32 8->70 dropped 72 C:\Users\user\...\b2H5rX9tWHjbJEBjMEvH.exe, PE32 8->72 dropped 74 C:\Users\user\...\PLO4plFr34jobsiEh08j.exe, PE32 8->74 dropped 76 11 other malicious files 8->76 dropped 134 Detected unpacking (changes PE section rights) 8->134 136 Binary is likely a compiled AutoIt script file 8->136 138 Tries to steal Mail credentials (via file / registry access) 8->138 158 8 other signatures 8->158 19 zqdrYwv5fC6zkQ9Tresm.exe 8->19         started        22 PLO4plFr34jobsiEh08j.exe 8->22         started        24 Cr6QVRpzwqhYjtnCxFSW.exe 8->24         started        36 2 other processes 8->36 140 Multi AV Scanner detection for dropped file 13->140 142 Machine Learning detection for dropped file 13->142 144 Disables Windows Defender (deletes autostart) 13->144 146 Tries to harvest and steal browser information (history, passwords, etc) 15->146 148 Exclude list of file types from scheduled, custom, and real-time scanning 15->148 150 Adds extensions / path to Windows Defender exclusion list (Registry) 15->150 152 Tries to detect sandboxes and other dynamic analysis tools (window names) 17->152 154 Tries to evade debugger and weak emulator (self modifying code) 17->154 156 Hides threads from debuggers 17->156 26 firefox.exe 17->26         started        30 msedge.exe 17->30         started        32 firefox.exe 17->32         started        34 firefox.exe 17->34         started        file5 signatures6 process7 dnsIp8 120 Detected unpacking (changes PE section rights) 19->120 122 Modifies windows update settings 19->122 124 Disables Windows Defender Tamper protection 19->124 132 5 other signatures 19->132 126 Binary is likely a compiled AutoIt script file 22->126 38 chrome.exe 22->38         started        41 chrome.exe 22->41         started        43 chrome.exe 22->43         started        53 10 other processes 22->53 128 Hides threads from debuggers 24->128 100 142.250.64.67 GOOGLEUS United States 26->100 102 142.251.40.138 GOOGLEUS United States 26->102 108 16 other IPs or domains 26->108 78 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 26->78 dropped 80 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 26->80 dropped 82 C:\Users\user\AppData\...\places.sqlite, SQLite 26->82 dropped 130 Found many strings related to Crypto-Wallets (likely being stolen) 26->130 45 firefox.exe 26->45         started        47 firefox.exe 26->47         started        104 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 30->104 106 13.107.21.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 30->106 110 30 other IPs or domains 30->110 49 conhost.exe 36->49         started        51 conhost.exe 36->51         started        file9 signatures10 process11 dnsIp12 84 192.168.2.6 unknown unknown 38->84 86 239.255.255.250 unknown Reserved 38->86 55 chrome.exe 38->55         started        58 chrome.exe 41->58         started        60 chrome.exe 43->60         started        62 chrome.exe 53->62         started        64 msedge.exe 53->64         started        66 msedge.exe 53->66         started        68 msedge.exe 53->68         started        process13 dnsIp14 88 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 55->88 90 144.2.9.1 LINKEDINUS Netherlands 55->90 92 33 other IPs or domains 55->92
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-15 22:19:06 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62
Unpacked files
SH256 hash:
245094862a5cff2c45d8a908f7f14e281882a8489b8f2e607ed67aa2b8701428
MD5 hash:
3fc5c7309c3e6574e9d532a77c7aa823
SHA1 hash:
efdf882403030580d8d87e7a3af567429d984ec1
SH256 hash:
9865a0b00d3afa7b060eac6685ed36f1d2214cbf904ff451ec63b223bf6b1410
MD5 hash:
d0edea8daf8db93725c715e1b42ad082
SHA1 hash:
fecfc468a311b79253b35e1d7316b9d8a6e0f205
SH256 hash:
4bf1109d02442e73198138d0f9d0fccd52caaccf5ee5bbc89c4c583b505e8dbf
MD5 hash:
3f459b435d74cbc77fcae6c1971e2f2e
SHA1 hash:
73b48dc81d87c7d29b9fc15a8c47e755e7dafdc4
SH256 hash:
75128a466bd1724861aeae0fcb8d8dddebe2b3f61d98812820952dd561cc3c87
MD5 hash:
e15656edd725319f1ab1413cd7885d34
SHA1 hash:
1cc9b9978add71926d4878d738387734b8215b30
SH256 hash:
6fc1848ea0691845f977875ff74a353cbae23c75011c427720ec37659784860f
MD5 hash:
736549a437da8dacb4c1d31c33ba75b8
SHA1 hash:
7eb5e89620f4a6de369a9667133cb2ef01d27ed3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 6fc1848ea0691845f977875ff74a353cbae23c75011c427720ec37659784860f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-02-15 22:18:58 UTC

url : hxxp://147.45.47.93:33758/misha/bugai.exe