MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91fc54ac67f9473306e4783459877a01af52e6118685c4d4a76fa345edf22295. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 91fc54ac67f9473306e4783459877a01af52e6118685c4d4a76fa345edf22295
SHA3-384 hash: 731db489134c17b415068d08ff5a2c4620f3394f464a6c2c410b2e67152c094af10a2da799a89d81d7525cc4524c00d4
SHA1 hash: bb5cf7f0b8dd460a2aa38783ada94519f734d74a
MD5 hash: a64d83cd2e8ad0c5079e82e92e196c92
humanhash: magazine-asparagus-bluebird-massachusetts
File name:good.exe
Download: download sample
Signature RiseProStealer
File size:1'652'373 bytes
First seen:2023-12-10 19:05:34 UTC
Last seen:2023-12-10 19:06:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a391c991ba6330d6ddb5beaa15ef064c (303 x RiseProStealer, 7 x RisePro)
ssdeep 49152:qWg8wUmZOzqiavjDUJO/WH89ctcO0ljbbQnIQGotBKqy8TJCHEGU42sn6:ZiUmZOzqiavjDUM/WH89y8bboGO
TLSH T12E756B31D745A022F89324B1715E67EE10A532302BE5C8C7FBC05E6EA5AABD26335F17
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter Xev
Tags:exe PrivateLoader RiseProStealer


Avatar
NIXLovesCooper
http://109.107.182.3/moda/good.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
293
Origin country :
GR GR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the Windows subdirectories
Сreating synchronization primitives
Modifying a system file
Creating a file
Creating a file in the %temp% subdirectories
Replacing files
Launching a process
Launching a service
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Sending a UDP request
Forced system process termination
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Blocking the Windows Defender launch
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control crypto fingerprint greyware lolbin overlay setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PrivateLoader, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds extensions / path to Windows Defender exclusion list (Registry)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to inject threads in other processes
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Exclude list of file types from scheduled, custom, and real-time scanning
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Group Policy settings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected PrivateLoader
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1357619 Sample: good.exe Startdate: 10/12/2023 Architecture: WINDOWS Score: 100 45 ipinfo.io 2->45 51 Snort IDS alert for network traffic 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 Yara detected RisePro Stealer 2->55 57 2 other signatures 2->57 8 good.exe 11 508 2->8         started        13 OfficeTrackerNMP131.exe 10 501 2->13         started        15 OfficeTrackerNMP131.exe 10 501 2->15         started        17 3 other processes 2->17 signatures3 process4 dnsIp5 47 193.233.132.51, 49704, 49706, 49707 FREE-NET-ASFREEnetEU Russian Federation 8->47 49 ipinfo.io 34.117.59.81, 443, 49705, 49708 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->49 33 C:\Users\user\AppData\...\FANBooster131.exe, PE32 8->33 dropped 35 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 8->35 dropped 37 C:\ProgramData\...\OfficeTrackerNMP131.exe, PE32 8->37 dropped 43 2 other malicious files 8->43 dropped 59 Tries to steal Mail credentials (via file / registry access) 8->59 61 Found stalling execution ending in API Sleep call 8->61 63 Disables Windows Defender (deletes autostart) 8->63 77 3 other signatures 8->77 19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 8->21         started        23 WerFault.exe 8->23         started        39 C:\...\5yiiW_QxdNZ6v6aiGHBOVUU7527Y_dWZ.zip, Zip 13->39 dropped 65 Antivirus detection for dropped file 13->65 67 Machine Learning detection for dropped file 13->67 69 Contains functionality to inject threads in other processes 13->69 25 WerFault.exe 13->25         started        41 C:\...\a7oGrDh1MimlKC7KinZWcvTkFiONoq6g.zip, Zip 15->41 dropped 71 Tries to harvest and steal browser information (history, passwords, etc) 15->71 73 Exclude list of file types from scheduled, custom, and real-time scanning 15->73 75 Adds extensions / path to Windows Defender exclusion list (Registry) 15->75 27 WerFault.exe 15->27         started        file6 signatures7 process8 process9 29 conhost.exe 19->29         started        31 conhost.exe 21->31         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-12-10 21:08:05 UTC
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:privateloader family:risepro collection discovery loader persistence spyware stealer
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Drops file in System32 directory
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Drops startup file
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
PrivateLoader
RisePro
Malware Config
C2 Extraction:
193.233.132.51
Unpacked files
SH256 hash:
91fc54ac67f9473306e4783459877a01af52e6118685c4d4a76fa345edf22295
MD5 hash:
a64d83cd2e8ad0c5079e82e92e196c92
SHA1 hash:
bb5cf7f0b8dd460a2aa38783ada94519f734d74a
Malware family:
PrivateLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 91fc54ac67f9473306e4783459877a01af52e6118685c4d4a76fa345edf22295

(this sample)

  
Delivery method
Distributed via web download

Comments