MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0decbff239ced2b69327f8958ed9cca7a3d9838823a262146771f8c2bf526d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 16 File information Comments 1

SHA256 hash: d0decbff239ced2b69327f8958ed9cca7a3d9838823a262146771f8c2bf526d7
SHA3-384 hash: 31b73ff7aa5295a145b7490feff7117b40769903a2c0fef7f0ffa1747278d42e274740b14dcb8de6ac230f3058572353
SHA1 hash: 9bba5819d612e46053d9a34590236d310ccc9680
MD5 hash: b802776085f7c0a8b6675eeac9494f2a
humanhash: fifteen-foxtrot-hamper-mississippi
File name:b802776085f7c0a8b6675eeac9494f2a
Download: download sample
Signature RiseProStealer
File size:1'326'080 bytes
First seen:2024-06-14 14:15:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b7ce6ea073161d3449ba26dd2c859ea1 (15 x RiseProStealer)
ssdeep 24576:EiSpiDYFs7WRXz7U8SDD6A5/2J7wQSRHW/nSqowUzinjB5Sl:EiSQ7+w5/U7lSR2/SqVWoj
Threatray 30 similar samples on MalwareBazaar
TLSH T177553368490EE6E8C5281DF75882F6A4FD0E3A1B5BCDCC11009767D69D312EE4FE784A
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
295
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d0decbff239ced2b69327f8958ed9cca7a3d9838823a262146771f8c2bf526d7.exe
Verdict:
Malicious activity
Analysis date:
2024-06-14 14:18:42 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
Encryption Execution Network Stealth
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a file
Launching a process
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm crypto enigma lolbin microsoft_visual_cc obfuscated packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for URL or domain
Connects to many ports of the same IP (likely port scanning)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Detected unpacking (changes PE section rights)
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1457347 Sample: 5i5Cl02eCU.exe Startdate: 14/06/2024 Architecture: WINDOWS Score: 100 48 ipinfo.io 2->48 50 db-ip.com 2->50 58 Snort IDS alert for network traffic 2->58 60 Antivirus detection for URL or domain 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 5 other signatures 2->64 8 5i5Cl02eCU.exe 2 64 2->8         started        13 MPGPH131.exe 5 54 2->13         started        15 RageMP131.exe 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 52 147.45.47.126, 49705, 49706, 49707 FREE-NET-ASFREEnetEU Russian Federation 8->52 54 ipinfo.io 34.117.186.192, 443, 49708, 49709 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->54 56 db-ip.com 172.67.75.166, 443, 49711, 49712 CLOUDFLARENETUS United States 8->56 36 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 8->36 dropped 38 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 8->38 dropped 40 C:\Users\user\...\sVIAu_d_Rubv3K030LBRBLZ.zip, Zip 8->40 dropped 46 2 other malicious files 8->46 dropped 66 Detected unpacking (changes PE section rights) 8->66 68 Tries to steal Mail credentials (via file / registry access) 8->68 70 Found many strings related to Crypto-Wallets (likely being stolen) 8->70 82 3 other signatures 8->82 19 WerFault.exe 8->19         started        22 schtasks.exe 1 8->22         started        24 schtasks.exe 1 8->24         started        42 C:\Users\user\...\AtYqhQy3PdoWlheWEtvXDY1.zip, Zip 13->42 dropped 72 Multi AV Scanner detection for dropped file 13->72 74 Machine Learning detection for dropped file 13->74 76 Found stalling execution ending in API Sleep call 13->76 26 WerFault.exe 13->26         started        44 C:\Users\user\...\edwH_hcwCFMbRAgSs6dkH6m.zip, Zip 15->44 dropped 78 Tries to harvest and steal browser information (history, passwords, etc) 15->78 80 Hides threads from debuggers 15->80 28 WerFault.exe 15->28         started        file6 signatures7 process8 file9 34 C:\ProgramData\Microsoft\...\Report.wer, Unicode 19->34 dropped 30 conhost.exe 22->30         started        32 conhost.exe 24->32         started        process10
Threat name:
Win32.Trojan.RiseProStealer
Status:
Malicious
First seen:
2024-06-14 14:16:10 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
147.45.47.126:58709
Unpacked files
SH256 hash:
d0decbff239ced2b69327f8958ed9cca7a3d9838823a262146771f8c2bf526d7
MD5 hash:
b802776085f7c0a8b6675eeac9494f2a
SHA1 hash:
9bba5819d612e46053d9a34590236d310ccc9680
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe d0decbff239ced2b69327f8958ed9cca7a3d9838823a262146771f8c2bf526d7

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
DP_APIUses DP APIcrypt32.dll::CryptUnprotectData
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdipGetImageEncoders
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteA
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
WIN_BASE_IO_APICan Create Filesversion.dll::GetFileVersionInfoA

Comments



Avatar
zbet commented on 2024-06-14 14:15:33 UTC

url : hxxp://77.91.77.82/cost/sarra.exe