MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f1d09e38fb2d52fff1e84baf161fef2b5e4af4a7d3ab0b198e436bd2da0a364. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 8f1d09e38fb2d52fff1e84baf161fef2b5e4af4a7d3ab0b198e436bd2da0a364
SHA3-384 hash: 564d6db03001f06c7bf433f0710a893403934b1663206a8136829cde13c0abe59678bd55ad18045995d5a8527bc661e2
SHA1 hash: 2df6f703ec4ae3c1d98344f9482ad9bf82f030ae
MD5 hash: 1abfdde35393e3bed6dc4c88ddaec0c6
humanhash: salami-fifteen-west-rugby
File name:SecuriteInfo.com.Trojan.Siggen23.22903.19669.24875
Download: download sample
Signature RiseProStealer
File size:1'509'376 bytes
First seen:2024-01-13 01:16:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 96fa9927288c4f8325d3528d85326fb2 (8 x RiseProStealer)
ssdeep 24576:nUalkVcJGB7FyCTEaYtT9SfVK5Y3IexDzSf3Z8MQQvTICTNiUPUXl7TP8o1Cl8:nyWJG7yUVYtT8RSPKqvTVT7s9TP8o1Cm
Threatray 21 similar samples on MalwareBazaar
TLSH T123659E627292D079D1C113F1257D6FE1C2EC6E719BA284CBB3C01E3AA5B11D2B539E1B
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon b8666aaad6f878b4 (90 x RiseProStealer)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
319
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the Windows subdirectories
Сreating synchronization primitives
Modifying a system file
Creating a file
Launching a process
Replacing files
Creating a file in the %temp% directory
Launching a service
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Sending a UDP request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Forced system process termination
Blocking the Windows Defender launch
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control crypto fingerprint greyware lolbin setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds extensions / path to Windows Defender exclusion list (Registry)
Contains functionality to check for running processes (XOR)
Contains functionality to inject threads in other processes
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Exclude list of file types from scheduled, custom, and real-time scanning
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Group Policy settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1374103 Sample: SecuriteInfo.com.Trojan.Sig... Startdate: 13/01/2024 Architecture: WINDOWS Score: 100 43 ipinfo.io 2->43 49 Snort IDS alert for network traffic 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected RisePro Stealer 2->53 55 Machine Learning detection for sample 2->55 8 SecuriteInfo.com.Trojan.Siggen23.22903.19669.24875.exe 11 85 2->8         started        13 MPGPH131.exe 10 66 2->13         started        15 MPGPH131.exe 10 68 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 45 193.233.132.62, 49713, 49715, 49716 FREE-NET-ASFREEnetEU Russian Federation 8->45 47 ipinfo.io 34.117.186.192, 443, 49714, 49717 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->47 33 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 8->33 dropped 35 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 8->35 dropped 37 C:\Windows\System32behaviorgraphroupPolicybehaviorgraphPT.INI, ASCII 8->37 dropped 39 C:\...\njd7eBcYMskXBYWNFsYOU8F74R_cRGIA.zip, Zip 8->39 dropped 57 Contains functionality to check for running processes (XOR) 8->57 59 Tries to steal Mail credentials (via file / registry access) 8->59 61 Found many strings related to Crypto-Wallets (likely being stolen) 8->61 77 5 other signatures 8->77 19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 8->21         started        23 WerFault.exe 16 8->23         started        63 Multi AV Scanner detection for dropped file 13->63 65 Machine Learning detection for dropped file 13->65 67 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 13->67 69 Found API chain indicative of sandbox detection 13->69 25 WerFault.exe 13->25         started        41 C:\...\x7nCRIJphPQ09lRUG9RfqrDNGojHrgJH.zip, Zip 15->41 dropped 71 Disables Windows Defender (deletes autostart) 15->71 73 Tries to harvest and steal browser information (history, passwords, etc) 15->73 75 Exclude list of file types from scheduled, custom, and real-time scanning 15->75 27 WerFault.exe 15->27         started        file6 signatures7 process8 process9 29 conhost.exe 19->29         started        31 conhost.exe 21->31         started       
Threat name:
Win32.Trojan.RiseProStealer
Status:
Malicious
First seen:
2024-01-13 00:20:16 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
8f1d09e38fb2d52fff1e84baf161fef2b5e4af4a7d3ab0b198e436bd2da0a364
MD5 hash:
1abfdde35393e3bed6dc4c88ddaec0c6
SHA1 hash:
2df6f703ec4ae3c1d98344f9482ad9bf82f030ae
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 8f1d09e38fb2d52fff1e84baf161fef2b5e4af4a7d3ab0b198e436bd2da0a364

(this sample)

  
Delivery method
Distributed via web download

Comments