MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 96e8d424262797ec751a704afb963911f2744a7b890edf1493184ceeec0dbf1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: 96e8d424262797ec751a704afb963911f2744a7b890edf1493184ceeec0dbf1b
SHA3-384 hash: 64feeec417b0189a6f86e6056300b8cc67c51d1da38d6dc45fe675af25be6b7db35e3578ef99f0537e422758022bd2c3
SHA1 hash: 6a079f81240777237e3ad72daee274d410d21bcb
MD5 hash: 72424dd99d1997b1ee73a385587457cb
humanhash: white-bacon-xray-juliet
File name:SecuriteInfo.com.HEUR.Trojan.Win32.Generic.6327.7739
Download: download sample
Signature RiseProStealer
File size:921'696 bytes
First seen:2024-02-16 16:22:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2388fee6ad8ce4f4a35dbaf64e2da01a (16 x RiseProStealer)
ssdeep 24576:hDgB0ooEH+osho9f0XfBCbOP6RggQWRv6hauofsuQ:h80fEeowo9f0XfBCbOPWRBR
TLSH T1771512CEAD418057EB84377808D2FA7D036FFD84BD5980C86CC9BFA77632A19192256D
File icon (PE):PE icon
dhash icon e0d4e8e8e8f0d4c8 (58 x RiseProStealer, 3 x Worm.Ramnit)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
300
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade obsidium overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1393574 Sample: SecuriteInfo.com.HEUR.Troja... Startdate: 16/02/2024 Architecture: WINDOWS Score: 100 131 Multi AV Scanner detection for domain / URL 2->131 133 Malicious sample detected (through community Yara rule) 2->133 135 Antivirus detection for URL or domain 2->135 137 9 other signatures 2->137 8 SecuriteInfo.com.HEUR.Trojan.Win32.Generic.6327.7739.exe 2 123 2->8         started        13 MPGPH131.exe 109 2->13         started        15 RageMP131.exe 2->15         started        17 9 other processes 2->17 process3 dnsIp4 105 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->105 107 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 8->107 91 15 other malicious files 8->91 dropped 159 Detected unpacking (changes PE section rights) 8->159 161 Binary is likely a compiled AutoIt script file 8->161 163 Tries to steal Mail credentials (via file / registry access) 8->163 181 3 other signatures 8->181 19 c5dNgToWqoDfpno2fHFm.exe 8->19         started        22 ui7pbzyeS0U8vgfeQjWu.exe 8->22         started        25 rhO65ytFJ3iAjY84Va0v.exe 8->25         started        36 4 other processes 8->36 109 185.215.113.46 WHOLESALECONNECTIONSNL Portugal 13->109 93 10 other malicious files 13->93 dropped 165 Multi AV Scanner detection for dropped file 13->165 167 Machine Learning detection for dropped file 13->167 169 Found many strings related to Crypto-Wallets (likely being stolen) 13->169 27 Wpf4JeiGFzGRcMZQ0Nfz.exe 13->27         started        81 C:\Users\user\...\czf5rzOwvNhDWqXtd6w0.exe, PE32 15->81 dropped 83 C:\Users\user\...\WV6RLG_y7juVDg0jsbM4.exe, PE32 15->83 dropped 85 C:\Users\user\...\O4lnUmKpdhfnZb5zPsoB.exe, PE32 15->85 dropped 95 8 other malicious files 15->95 dropped 171 Tries to detect sandboxes and other dynamic analysis tools (window names) 15->171 173 Tries to harvest and steal browser information (history, passwords, etc) 15->173 175 Tries to evade debugger and weak emulator (self modifying code) 15->175 29 H52uNo0tWLc9tEiCJUby.exe 15->29         started        111 23.196.184.112 AKAMAI-ASUS United States 17->111 113 127.0.0.1 unknown unknown 17->113 87 C:\Users\user\...\kAMxwgJIkFeQvAfQlms_.exe, PE32 17->87 dropped 89 C:\Users\user\...\jdFkyxvA9FuBPZkeR3on.exe, PE32 17->89 dropped 97 7 other malicious files 17->97 dropped 177 Antivirus detection for dropped file 17->177 179 Hides threads from debuggers 17->179 183 2 other signatures 17->183 31 msedge.exe 17->31         started        34 msedge.exe 17->34         started        38 2 other processes 17->38 file5 signatures6 process7 dnsIp8 139 Detected unpacking (changes PE section rights) 19->139 141 Tries to detect sandboxes and other dynamic analysis tools (window names) 19->141 143 Modifies windows update settings 19->143 155 5 other signatures 19->155 79 C:\Users\user\AppData\Local\...\explorgu.exe, PE32 22->79 dropped 145 Tries to evade debugger and weak emulator (self modifying code) 22->145 147 Tries to detect virtualization through RDTSC time measurements 22->147 149 Hides threads from debuggers 22->149 151 Binary is likely a compiled AutoIt script file 25->151 153 Found API chain indicative of sandbox detection 25->153 40 firefox.exe 25->40         started        44 chrome.exe 25->44         started        46 chrome.exe 25->46         started        54 10 other processes 25->54 48 chrome.exe 27->48         started        50 chrome.exe 27->50         started        52 chrome.exe 27->52         started        56 2 other processes 27->56 125 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->125 127 13.107.21.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->127 129 15 other IPs or domains 31->129 58 4 other processes 36->58 file9 signatures10 process11 dnsIp12 115 34.107.221.82 GOOGLEUS United States 40->115 117 34.107.243.93 GOOGLEUS United States 40->117 123 8 other IPs or domains 40->123 157 Found many strings related to Crypto-Wallets (likely being stolen) 40->157 60 chrome.exe 44->60         started        62 chrome.exe 46->62         started        119 192.168.2.6 unknown unknown 48->119 121 239.255.255.250 unknown Reserved 48->121 64 chrome.exe 48->64         started        67 chrome.exe 50->67         started        69 chrome.exe 52->69         started        71 chrome.exe 54->71         started        73 chrome.exe 54->73         started        77 3 other processes 54->77 75 chrome.exe 56->75         started        signatures13 process14 dnsIp15 99 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 64->99 101 142.250.176.206 GOOGLEUS United States 64->101 103 28 other IPs or domains 64->103
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-16 16:23:06 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62
Unpacked files
SH256 hash:
cef27a26b93259e47eeab16b7358ac7d7c8620ee412bb009e188d4d15b118916
MD5 hash:
16e9427cb0e05d669e5f6b9e5a564e93
SHA1 hash:
e91971ffa4d6e3e54193139a5bd95064c1e7b560
SH256 hash:
96e8d424262797ec751a704afb963911f2744a7b890edf1493184ceeec0dbf1b
MD5 hash:
72424dd99d1997b1ee73a385587457cb
SHA1 hash:
6a079f81240777237e3ad72daee274d410d21bcb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 96e8d424262797ec751a704afb963911f2744a7b890edf1493184ceeec0dbf1b

(this sample)

  
Delivery method
Distributed via web download

Comments