MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e41a64823764cf4bd61d4925f6c11fd939803c30f3c9d9b117ae63fc67b7c3e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments 1

SHA256 hash: e41a64823764cf4bd61d4925f6c11fd939803c30f3c9d9b117ae63fc67b7c3e4
SHA3-384 hash: 761902b0782f570f0504309f710af63bf569aa068e56ba34d51b3c11a36b11eae59d8f446fc9eee1fd99e8c5522fe9be
SHA1 hash: b917d9febac0f39aec5ce7e775832b346d3b10c9
MD5 hash: 04bcf4a559ea46154eae1d15c92fdc2a
humanhash: south-green-uniform-speaker
File name:04bcf4a559ea46154eae1d15c92fdc2a
Download: download sample
Signature RiseProStealer
File size:2'362'880 bytes
First seen:2024-02-08 07:21:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:irRQMYxPn2tlgDyMP4FFqGQZZHpFy5/+ylFndzBk7A17NH:mYwtGDvP4mZ9p+/1ZzBk7kH
TLSH T1BEB533F48B778230D3A3DBBC3056965666635C5F42B8EFD86944F8A5073E2BCC522E18
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
329
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm packed risepro
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1388878 Sample: TBcsV64JvR.exe Startdate: 08/02/2024 Architecture: WINDOWS Score: 100 81 youtube.com 2->81 83 youtube-ui.l.google.com 2->83 85 46 other IPs or domains 2->85 115 Snort IDS alert for network traffic 2->115 117 Multi AV Scanner detection for domain / URL 2->117 119 Antivirus detection for URL or domain 2->119 121 9 other signatures 2->121 9 TBcsV64JvR.exe 2 110 2->9         started        14 MPGPH131.exe 21 2->14         started        16 RageMP131.exe 2->16         started        18 6 other processes 2->18 signatures3 process4 dnsIp5 95 193.233.132.167 FREE-NET-ASFREEnetEU Russian Federation 9->95 97 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 9->97 99 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 9->99 73 C:\Users\user\...\le2n2JTwuw6CHGkbOPSM.exe, PE32 9->73 dropped 75 C:\Users\user\...\dCDdKZAWBkyXcgtaVRnq.exe, PE32 9->75 dropped 77 C:\Users\user\...\ROnRUrFBC9Oc2ej7PR0b.exe, PE32 9->77 dropped 79 12 other malicious files 9->79 dropped 141 Detected unpacking (changes PE section rights) 9->141 143 Binary is likely a compiled AutoIt script file 9->143 145 Tries to steal Mail credentials (via file / registry access) 9->145 165 4 other signatures 9->165 20 le2n2JTwuw6CHGkbOPSM.exe 9->20         started        23 G9UEP84N8gzCkd8FA3hY.exe 9->23         started        26 ROnRUrFBC9Oc2ej7PR0b.exe 9->26         started        37 3 other processes 9->37 147 Antivirus detection for dropped file 14->147 149 Multi AV Scanner detection for dropped file 14->149 151 Machine Learning detection for dropped file 14->151 153 Tries to detect sandboxes and other dynamic analysis tools (window names) 16->153 155 Tries to evade debugger and weak emulator (self modifying code) 16->155 157 Hides threads from debuggers 16->157 159 Tries to harvest and steal browser information (history, passwords, etc) 18->159 161 Tries to detect sandboxes / dynamic malware analysis system (registry check) 18->161 163 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->163 28 firefox.exe 18->28         started        31 msedge.exe 18->31         started        33 firefox.exe 18->33         started        35 firefox.exe 18->35         started        file6 signatures7 process8 dnsIp9 123 Detected unpacking (changes PE section rights) 20->123 125 Detected unpacking (overwrites its own PE header) 20->125 127 Modifies windows update settings 20->127 139 3 other signatures 20->139 67 C:\Users\user\AppData\Local\...\explorgu.exe, PE32 23->67 dropped 129 Tries to evade debugger and weak emulator (self modifying code) 23->129 131 Hides threads from debuggers 23->131 133 Tries to detect sandboxes / dynamic malware analysis system (registry check) 23->133 135 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 23->135 137 Binary is likely a compiled AutoIt script file 26->137 39 chrome.exe 26->39         started        42 chrome.exe 26->42         started        44 chrome.exe 26->44         started        50 11 other processes 26->50 101 mitmdetection.services.mozilla.com 18.160.60.75 MIT-GATEWAYSUS United States 28->101 103 172.217.215.84 GOOGLEUS United States 28->103 111 9 other IPs or domains 28->111 69 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 28->69 dropped 71 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 28->71 dropped 105 13.107.22.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->105 107 13.107.246.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->107 113 30 other IPs or domains 31->113 109 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 33->109 46 conhost.exe 37->46         started        48 conhost.exe 37->48         started        file10 signatures11 process12 dnsIp13 93 239.255.255.250 unknown Reserved 39->93 52 chrome.exe 39->52         started        55 chrome.exe 42->55         started        57 chrome.exe 44->57         started        59 chrome.exe 50->59         started        61 chrome.exe 50->61         started        63 msedge.exe 50->63         started        65 2 other processes 50->65 process14 dnsIp15 87 192.168.2.7 unknown unknown 52->87 89 ponf.linkedin.com 144.2.9.1 LINKEDINUS Netherlands 52->89 91 33 other IPs or domains 52->91
Threat name:
Win32.Trojan.Vigorf
Status:
Malicious
First seen:
2024-02-08 07:22:12 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
f29c29d8094c58e54cbe881538405051f1e11a050d42eed98966de4f910513b3
MD5 hash:
38509629f6009ee141b2a18e663990a3
SHA1 hash:
ab412fd3a1be202457a576539db119b2d0f5da0a
SH256 hash:
e41a64823764cf4bd61d4925f6c11fd939803c30f3c9d9b117ae63fc67b7c3e4
MD5 hash:
04bcf4a559ea46154eae1d15c92fdc2a
SHA1 hash:
b917d9febac0f39aec5ce7e775832b346d3b10c9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe e41a64823764cf4bd61d4925f6c11fd939803c30f3c9d9b117ae63fc67b7c3e4

(this sample)

Comments



Avatar
zbet commented on 2024-02-08 07:21:40 UTC

url : hxxp://193.233.132.167/cost/ladas.exe