MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e67d59bdccd0a723648e585caf8628475526afe73549f67b8cb7f5ba40acbf4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: e67d59bdccd0a723648e585caf8628475526afe73549f67b8cb7f5ba40acbf4c
SHA3-384 hash: 85345de493887425af9689aad67c6c4a23dd82a55c72c3804c17439bfe8509865ee9c99201484eb886c7fe4eaa002b81
SHA1 hash: 0552c9dc41ee732224229c1835a763d0a0486ce7
MD5 hash: 441351a5c2463e06dec891450412c0d0
humanhash: uniform-oscar-skylark-johnny
File name:SecuriteInfo.com.Win32.TrojanX-gen.4658.24953
Download: download sample
Signature RiseProStealer
File size:2'287'616 bytes
First seen:2024-02-03 04:23:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:zqnCjWcUJmOvPdMbYnNyOwyimflZbDLUyy+RaQscI:zoNDHdtNm+fDXgyXaxc
TLSH T127B533F96A7F16A4E3C72B79E11B290119838E9F84164568EC54F87D9BFFDB38486C00
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
315
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1385958 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 03/02/2024 Architecture: WINDOWS Score: 100 87 youtube-ui.l.google.com 2->87 89 www3.l.google.com 2->89 91 35 other IPs or domains 2->91 121 Snort IDS alert for network traffic 2->121 123 Multi AV Scanner detection for domain / URL 2->123 125 Antivirus detection for URL or domain 2->125 127 8 other signatures 2->127 9 SecuriteInfo.com.Win32.TrojanX-gen.4658.24953.exe 2 111 2->9         started        14 MPGPH131.exe 97 2->14         started        16 RageMP131.exe 2->16         started        18 7 other processes 2->18 signatures3 process4 dnsIp5 103 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 9->103 105 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 9->105 107 2 other IPs or domains 9->107 67 C:\Users\user\...\vksc4pYoKLz7bIUyGk04.exe, PE32 9->67 dropped 69 C:\Users\user\...\XkW2Q3Pv45SLC9LKOvks.exe, PE32 9->69 dropped 71 C:\Users\user\...\D8J_J2nfPJ6dDy01n7PM.exe, PE32 9->71 dropped 79 13 other malicious files 9->79 dropped 141 Detected unpacking (changes PE section rights) 9->141 143 Binary is likely a compiled AutoIt script file 9->143 145 Tries to steal Mail credentials (via file / registry access) 9->145 165 4 other signatures 9->165 20 6xkmJURBsa3mGSDFgTRK.exe 9->20         started        23 D8J_J2nfPJ6dDy01n7PM.exe 9->23         started        25 0VYOV93tCYu9tpzdBAKa.exe 9->25         started        35 4 other processes 9->35 73 C:\Users\user\...\_BXA3skPbiAk3xjRwIQD.exe, PE32 14->73 dropped 75 C:\Users\user\...\Q1oOlnU0kqmgCTRDDJV5.exe, PE32 14->75 dropped 77 C:\Users\user\...\AkAewZIH8bbMLUp187wQ.exe, PE32 14->77 dropped 81 8 other malicious files 14->81 dropped 147 Antivirus detection for dropped file 14->147 149 Multi AV Scanner detection for dropped file 14->149 151 Machine Learning detection for dropped file 14->151 153 Tries to detect sandboxes and other dynamic analysis tools (window names) 16->153 155 Tries to evade debugger and weak emulator (self modifying code) 16->155 157 Hides threads from debuggers 16->157 159 Tries to harvest and steal browser information (history, passwords, etc) 18->159 161 Tries to detect sandboxes / dynamic malware analysis system (registry check) 18->161 163 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->163 27 firefox.exe 18->27         started        31 msedge.exe 18->31         started        33 firefox.exe 18->33         started        file6 signatures7 process8 dnsIp9 129 Detected unpacking (changes PE section rights) 20->129 131 Detected unpacking (overwrites its own PE header) 20->131 133 Modifies windows update settings 20->133 139 3 other signatures 20->139 135 Binary is likely a compiled AutoIt script file 23->135 37 chrome.exe 23->37         started        40 chrome.exe 23->40         started        42 chrome.exe 23->42         started        52 9 other processes 23->52 137 Hides threads from debuggers 25->137 109 142.250.105.84 GOOGLEUS United States 27->109 111 172.253.124.136 GOOGLEUS United States 27->111 117 11 other IPs or domains 27->117 83 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 27->83 dropped 85 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 27->85 dropped 113 ssl.bingadsedgeextension-prod-eastus.azurewebsites.net 40.71.99.188 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->113 115 142.251.15.190 GOOGLEUS United States 31->115 119 25 other IPs or domains 31->119 44 conhost.exe 35->44         started        46 conhost.exe 35->46         started        48 conhost.exe 35->48         started        50 conhost.exe 35->50         started        file10 signatures11 process12 dnsIp13 93 192.168.2.7 unknown unknown 37->93 95 239.255.255.250 unknown Reserved 37->95 54 chrome.exe 37->54         started        57 chrome.exe 40->57         started        59 chrome.exe 42->59         started        61 msedge.exe 52->61         started        63 msedge.exe 52->63         started        65 msedge.exe 52->65         started        process14 dnsIp15 97 142.250.105.101 GOOGLEUS United States 54->97 99 accounts.google.com 142.250.9.84 GOOGLEUS United States 54->99 101 24 other IPs or domains 54->101
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-03 04:24:07 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
db08176e905a74ea66d978229de0a679b630cbe2075b148efdcd72161c160db0
MD5 hash:
8a29823b212120bb30e4e7f166870d22
SHA1 hash:
d740abc37d470a33197c810f959eb6557f724e24
SH256 hash:
e67d59bdccd0a723648e585caf8628475526afe73549f67b8cb7f5ba40acbf4c
MD5 hash:
441351a5c2463e06dec891450412c0d0
SHA1 hash:
0552c9dc41ee732224229c1835a763d0a0486ce7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe e67d59bdccd0a723648e585caf8628475526afe73549f67b8cb7f5ba40acbf4c

(this sample)

  
Delivery method
Distributed via web download

Comments