MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d21f68ce2dbaf3800a544cd27f3d5a5f8994d92caa82e6628f7f2686d0f100fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 16 File information Comments 1

SHA256 hash: d21f68ce2dbaf3800a544cd27f3d5a5f8994d92caa82e6628f7f2686d0f100fd
SHA3-384 hash: edd339c83a5e9c33390ac8ad29ce0d3082f663d16f321d5511d45f0b0213fee25db804ea246fbfcc3c640b4355afad97
SHA1 hash: e9f5dc27eaffe671b5e7fb980469884ac422a16b
MD5 hash: bc4e4a2d31230b6d18d4ed243adcc81f
humanhash: mobile-may-fillet-mirror
File name:bc4e4a2d31230b6d18d4ed243adcc81f
Download: download sample
Signature RiseProStealer
File size:1'325'056 bytes
First seen:2024-06-15 04:11:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b7ce6ea073161d3449ba26dd2c859ea1 (15 x RiseProStealer)
ssdeep 24576:5+jkOeGiQc5R1xVew72YqNwB5oNMTgPRwQkBaWnBCqlstkNrUQBvZogj:5+jkYc5lV972YuwYKTgPRlkBaWntlsOh
Threatray 70 similar samples on MalwareBazaar
TLSH T10A5533FD5B8E5A43C1786378869E1B816CB5BC669A373114EC3FA9870D18CCE17B3542
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
381
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d21f68ce2dbaf3800a544cd27f3d5a5f8994d92caa82e6628f7f2686d0f100fd.exe
Verdict:
Malicious activity
Analysis date:
2024-06-15 04:13:54 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.1%
Tags:
Encryption Execution Network Stealth Redcap
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a file in the %temp% directory
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypto enigma lolbin microsoft_visual_cc obfuscated packed packed redcap setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for URL or domain
Connects to many ports of the same IP (likely port scanning)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Detected unpacking (changes PE section rights)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1457689 Sample: YiCcqP1Ltt.exe Startdate: 15/06/2024 Architecture: WINDOWS Score: 100 35 ipinfo.io 2->35 37 db-ip.com 2->37 45 Snort IDS alert for network traffic 2->45 47 Multi AV Scanner detection for domain / URL 2->47 49 Antivirus detection for URL or domain 2->49 51 6 other signatures 2->51 8 YiCcqP1Ltt.exe 2 10 2->8         started        13 RageMP131.exe 2 2->13         started        15 MPGPH131.exe 2 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 39 147.45.47.126, 49731, 49732, 49733 FREE-NET-ASFREEnetEU Russian Federation 8->39 41 ipinfo.io 34.117.186.192, 443, 49739, 49744 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->41 43 db-ip.com 104.26.5.15, 443, 49740, 49747 CLOUDFLARENETUS United States 8->43 27 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 8->27 dropped 29 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 8->29 dropped 31 C:\Users\...\RageMP131.exe:Zone.Identifier, ASCII 8->31 dropped 33 C:\...\MPGPH131.exe:Zone.Identifier, ASCII 8->33 dropped 53 Detected unpacking (changes PE section rights) 8->53 55 Found stalling execution ending in API Sleep call 8->55 57 Contains functionality to inject threads in other processes 8->57 59 Uses schtasks.exe or at.exe to add and modify task schedules 8->59 19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 8->21         started        61 Multi AV Scanner detection for dropped file 13->61 63 Machine Learning detection for dropped file 13->63 65 Hides threads from debuggers 13->65 67 Contains functionality to detect sleep reduction / modifications 15->67 file6 signatures7 process8 process9 23 conhost.exe 19->23         started        25 conhost.exe 21->25         started       
Threat name:
Win32.Trojan.RiseProStealer
Status:
Malicious
First seen:
2024-06-15 03:07:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
147.45.47.126:58709
Unpacked files
SH256 hash:
d21f68ce2dbaf3800a544cd27f3d5a5f8994d92caa82e6628f7f2686d0f100fd
MD5 hash:
bc4e4a2d31230b6d18d4ed243adcc81f
SHA1 hash:
e9f5dc27eaffe671b5e7fb980469884ac422a16b
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe d21f68ce2dbaf3800a544cd27f3d5a5f8994d92caa82e6628f7f2686d0f100fd

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
DP_APIUses DP APIcrypt32.dll::CryptUnprotectData
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdipGetImageEncoders
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteA
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
WIN_BASE_IO_APICan Create Filesversion.dll::GetFileVersionInfoA

Comments



Avatar
zbet commented on 2024-06-15 04:11:26 UTC

url : hxxp://77.91.77.80/demo/limba.exe