MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ed5853637c726919aca5628b78d11c214983b93bf267337a3b485db5efd92270. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: ed5853637c726919aca5628b78d11c214983b93bf267337a3b485db5efd92270
SHA3-384 hash: 0e57f0fbcf89fce285bd5fb9212535cbd5342aea9d451b231eb35da1539c4cf59a0e4559a8b61c425326c7961f6c41fa
SHA1 hash: ae01e15a9e6f3d647b4531efde686790650c65ae
MD5 hash: a75289fb7bd37aedc5fdc1da76cf522a
humanhash: xray-lactose-mountain-zulu
File name:SecuriteInfo.com.Win32.TrojanX-gen.30698.14058
Download: download sample
Signature RiseProStealer
File size:2'332'160 bytes
First seen:2024-02-02 18:23:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:TO4rxY9qisCO/PWUnZzJD9BMKO3R02dxVSCbXw/5YUwfP:i4d2sCWWOEVR02X8CTGHS
Threatray 5 similar samples on MalwareBazaar
TLSH T13AB533F369720669DC5327F25A028A255753AC634B88205ABF55FE1963BFF3048E7F20
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
462
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Downloads suspicious files via Chrome
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1385756 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 02/02/2024 Architecture: WINDOWS Score: 100 99 youtube-ui.l.google.com 2->99 101 www3.l.google.com 2->101 103 42 other IPs or domains 2->103 127 Snort IDS alert for network traffic 2->127 129 Antivirus detection for URL or domain 2->129 131 Antivirus / Scanner detection for submitted sample 2->131 133 7 other signatures 2->133 9 SecuriteInfo.com.Win32.TrojanX-gen.30698.14058.exe 2 118 2->9         started        14 MPGPH131.exe 105 2->14         started        16 MPGPH131.exe 101 2->16         started        18 9 other processes 2->18 signatures3 process4 dnsIp5 109 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 9->109 111 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 9->111 113 2 other IPs or domains 9->113 85 16 other malicious files 9->85 dropped 153 Detected unpacking (changes PE section rights) 9->153 155 Binary is likely a compiled AutoIt script file 9->155 157 Tries to steal Mail credentials (via file / registry access) 9->157 177 5 other signatures 9->177 20 nYcDdHuHkUWfLpkpCwmQ.exe 9->20         started        23 iyJ_6IqbxHfnh3AG50Tq.exe 9->23         started        25 jgmIFDcU_JLsudP1pIAC.exe 9->25         started        37 5 other processes 9->37 75 C:\Users\user\...\uTXbPUZUPxgQjsplZiwz.exe, PE32 14->75 dropped 77 C:\Users\user\...\c5IwCv_wEbjjcoxfkA58.exe, PE32 14->77 dropped 87 9 other malicious files 14->87 dropped 159 Antivirus detection for dropped file 14->159 161 Multi AV Scanner detection for dropped file 14->161 163 Machine Learning detection for dropped file 14->163 79 C:\Users\user\...\waTxoyLgL2BgHpFhXoN1.exe, PE32 16->79 dropped 81 C:\Users\user\...\nmua4SNTOJXMuZiQc61b.exe, PE32 16->81 dropped 83 C:\Users\user\...\UB8k1w5qg0NrOycZ2Gs3.exe, PE32 16->83 dropped 89 8 other malicious files 16->89 dropped 165 Found many strings related to Crypto-Wallets (likely being stolen) 16->165 167 Tries to harvest and steal browser information (history, passwords, etc) 16->167 169 Hides threads from debuggers 16->169 91 5 other malicious files 18->91 dropped 171 Tries to evade debugger and weak emulator (self modifying code) 18->171 173 Maps a DLL or memory area into another process 18->173 175 Tries to detect sandboxes / dynamic malware analysis system (registry check) 18->175 27 firefox.exe 18->27         started        31 msedge.exe 18->31         started        33 msedge.exe 18->33         started        35 firefox.exe 18->35         started        file6 signatures7 process8 dnsIp9 135 Detected unpacking (changes PE section rights) 20->135 137 Detected unpacking (overwrites its own PE header) 20->137 139 Modifies windows update settings 20->139 149 3 other signatures 20->149 141 Tries to detect sandboxes and other dynamic analysis tools (window names) 23->141 143 Tries to evade debugger and weak emulator (self modifying code) 23->143 145 Hides threads from debuggers 23->145 151 2 other signatures 23->151 147 Binary is likely a compiled AutoIt script file 25->147 39 chrome.exe 25->39         started        42 chrome.exe 25->42         started        44 chrome.exe 25->44         started        54 9 other processes 25->54 121 142.250.105.136 GOOGLEUS United States 27->121 123 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 27->123 125 9 other IPs or domains 27->125 93 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 27->93 dropped 95 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 27->95 dropped 97 79B11E5B2A73707AF920FBB504E5C456E1698B13, COM 27->97 dropped 56 3 other processes 27->56 46 conhost.exe 37->46         started        48 conhost.exe 37->48         started        50 conhost.exe 37->50         started        52 conhost.exe 37->52         started        file10 signatures11 process12 dnsIp13 105 192.168.2.6 unknown unknown 39->105 107 239.255.255.250 unknown Reserved 39->107 58 chrome.exe 39->58         started        61 chrome.exe 39->61         started        63 chrome.exe 39->63         started        65 chrome.exe 42->65         started        67 chrome.exe 44->67         started        69 msedge.exe 54->69         started        71 msedge.exe 54->71         started        73 msedge.exe 54->73         started        process14 dnsIp15 115 accounts.google.com 108.177.122.84 GOOGLEUS United States 58->115 117 clients.l.google.com 142.250.105.139 GOOGLEUS United States 58->117 119 19 other IPs or domains 58->119
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2024-02-02 16:26:08 UTC
AV detection:
20 of 23 (86.96%)
Threat level:
  2/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
9b378cf74fe7411270cabd22ac32b57beaf8ce4772b9822877d14ef460a17733
MD5 hash:
205d1507afa20362fc70f9d621af455f
SHA1 hash:
b7a886dca1f46daa63344d7eee31e0d8a9a9f09b
SH256 hash:
ed5853637c726919aca5628b78d11c214983b93bf267337a3b485db5efd92270
MD5 hash:
a75289fb7bd37aedc5fdc1da76cf522a
SHA1 hash:
ae01e15a9e6f3d647b4531efde686790650c65ae
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe ed5853637c726919aca5628b78d11c214983b93bf267337a3b485db5efd92270

(this sample)

  
Delivery method
Distributed via web download

Comments