MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de5dad99d072f740e2ccef4d7f2ea2b4b909dd378b954d189e8fbfdb6222ee8b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: de5dad99d072f740e2ccef4d7f2ea2b4b909dd378b954d189e8fbfdb6222ee8b
SHA3-384 hash: 06d0665a40c94ef7fce46dc451ea6d9b0c15c9231ec73c5302a3433d6b2092e675c217a6db70081bca332b78e393da4d
SHA1 hash: 637b743bcf2170c37a4911b7d9dbda834c7f035e
MD5 hash: 75f17bded3eb751200a204ff3e9d4d4e
humanhash: ohio-snake-bakerloo-friend
File name:file
Download: download sample
Signature RiseProStealer
File size:2'402'304 bytes
First seen:2024-02-14 22:59:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:nh9UNEpQR13Y4GZz2MCj389o28XHo/LrRWfRZSb:fUGQRe46z2MK34ovXUHRW5I
TLSH T16BB533F1FA3C9985C2C3A3BC188D0A59C6377D2785C155341243F97A0B7EEB25A81E6E
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter Bitsight
Tags:exe RiseProStealer


Avatar
Bitsight
url: http://193.233.132.216:38324/gorod/wind.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
526
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds extensions / path to Windows Defender exclusion list (Registry)
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Disables Windows Defender Tamper protection
Downloads suspicious files via Chrome
Exclude list of file types from scheduled, custom, and real-time scanning
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies Group Policy settings
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1392499 Sample: file.exe Startdate: 15/02/2024 Architecture: WINDOWS Score: 100 114 Antivirus detection for URL or domain 2->114 116 Multi AV Scanner detection for submitted file 2->116 118 Yara detected RisePro Stealer 2->118 120 4 other signatures 2->120 8 file.exe 1 110 2->8         started        13 MPGPH131.exe 102 2->13         started        15 RageMP131.exe 2->15         started        17 6 other processes 2->17 process3 dnsIp4 96 185.215.113.46 WHOLESALECONNECTIONSNL Portugal 8->96 98 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->98 100 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 8->100 70 C:\Users\user\...\tBHrnSuuXnTir8v7zp2g.exe, PE32 8->70 dropped 72 C:\Users\user\...\t34lclduCpmJ5d30gRuF.exe, PE32 8->72 dropped 74 C:\Users\user\...\sLv_1UvnOp5ZsTzfcpXI.exe, PE32 8->74 dropped 82 10 other malicious files 8->82 dropped 144 Detected unpacking (changes PE section rights) 8->144 146 Binary is likely a compiled AutoIt script file 8->146 148 Tries to steal Mail credentials (via file / registry access) 8->148 168 4 other signatures 8->168 19 0JQruWhS9erLpNdhS5Kj.exe 8->19         started        23 sLv_1UvnOp5ZsTzfcpXI.exe 8->23         started        25 tBHrnSuuXnTir8v7zp2g.exe 8->25         started        34 4 other processes 8->34 76 C:\Users\user\...\uo7pvA8bSKnYRRXzIfjZ.exe, PE32 13->76 dropped 84 10 other malicious files 13->84 dropped 150 Multi AV Scanner detection for dropped file 13->150 152 Machine Learning detection for dropped file 13->152 154 Found many strings related to Crypto-Wallets (likely being stolen) 13->154 156 Tries to evade debugger and weak emulator (self modifying code) 15->156 158 Hides threads from debuggers 15->158 160 Tries to detect sandboxes / dynamic malware analysis system (registry check) 15->160 102 18.160.60.125 MIT-GATEWAYSUS United States 17->102 104 172.217.215.119 GOOGLEUS United States 17->104 106 18 other IPs or domains 17->106 78 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 17->78 dropped 80 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 17->80 dropped 86 4 other malicious files 17->86 dropped 162 Creates multiple autostart registry keys 17->162 164 Tries to harvest and steal browser information (history, passwords, etc) 17->164 166 Maps a DLL or memory area into another process 17->166 27 firefox.exe 17->27         started        29 msedge.exe 17->29         started        32 firefox.exe 17->32         started        36 6 other processes 17->36 file5 signatures6 process7 dnsIp8 68 C:\Windows\System32behaviorgraphroupPolicybehaviorgraphPT.INI, ASCII 19->68 dropped 122 Detected unpacking (changes PE section rights) 19->122 124 Tries to detect sandboxes and other dynamic analysis tools (window names) 19->124 126 Disables Windows Defender (deletes autostart) 19->126 142 6 other signatures 19->142 128 Modifies windows update settings 23->128 130 Disables Windows Defender Tamper protection 23->130 132 Tries to evade debugger and weak emulator (self modifying code) 23->132 134 Disable Windows Defender notifications (registry) 23->134 136 Binary is likely a compiled AutoIt script file 25->136 38 chrome.exe 25->38         started        41 chrome.exe 25->41         started        43 chrome.exe 25->43         started        51 10 other processes 25->51 138 Found many strings related to Crypto-Wallets (likely being stolen) 27->138 45 firefox.exe 27->45         started        108 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 29->108 110 13.107.21.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 29->110 112 29 other IPs or domains 29->112 140 Hides threads from debuggers 34->140 47 conhost.exe 34->47         started        49 conhost.exe 34->49         started        file9 signatures10 process11 dnsIp12 94 239.255.255.250 unknown Reserved 38->94 53 chrome.exe 38->53         started        56 chrome.exe 41->56         started        58 chrome.exe 43->58         started        60 chrome.exe 51->60         started        62 msedge.exe 51->62         started        64 msedge.exe 51->64         started        66 msedge.exe 51->66         started        process13 dnsIp14 88 13.107.246.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 53->88 90 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 53->90 92 43 other IPs or domains 53->92
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-14 23:00:08 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
de5dad99d072f740e2ccef4d7f2ea2b4b909dd378b954d189e8fbfdb6222ee8b
MD5 hash:
75f17bded3eb751200a204ff3e9d4d4e
SHA1 hash:
637b743bcf2170c37a4911b7d9dbda834c7f035e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe de5dad99d072f740e2ccef4d7f2ea2b4b909dd378b954d189e8fbfdb6222ee8b

(this sample)

  
Dropped by
Privateloader
  
Delivery method
Distributed via web download

Comments