MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3d20110ebce5e630f9f601b808a0d978965faf1288f7821abe6593315ddff14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 10 File information Comments

SHA256 hash: f3d20110ebce5e630f9f601b808a0d978965faf1288f7821abe6593315ddff14
SHA3-384 hash: 4563d84c84f3dd4c8ef6c33d76669ef943b7d7b3c37934c81921e36c3207be4cf9eda2cee2c565261e186f826f458bae
SHA1 hash: c8e8518a3adb3d862ae0b2244ac970dce7d043e4
MD5 hash: 849d1104144078408953c32c7c427ab0
humanhash: cola-lithium-bluebird-alpha
File name:good.exe
Download: download sample
Signature RiseProStealer
File size:7'107'072 bytes
First seen:2023-12-12 15:43:37 UTC
Last seen:2023-12-12 17:39:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 49152:vC3D+2gvdVr2vdhPHcZTAJPwsuJcNJRfLVd8PMNVEjAysmgEi0TUU0ppMLb:vID+E9ET4QTUnML
TLSH T15B661D1025D91607FC3ADFBD9ADC32554FB9B1D53722FA38875209E92ED1B28C8439A3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Xev
Tags:exe RiseProStealer


Avatar
NIXLovesCooper
Downloaded from http://109.107.182.3/moda/good.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
288
Origin country :
GR GR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
https://mega.nz/file/SxgU1R5S#RUaI2IBRshtOTFDZpB3jnXREidqX_vQ56XkudYumoCs?uel=file.zip
Verdict:
Malicious activity
Analysis date:
2023-12-12 15:48:57 UTC
Tags:
stealer privateloader evasion stealc risepro loader lumma redline amadey botnet opendir rhadamanthys smoke smokeloader sinkhole ransomware stop g0njxa

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Sending a custom TCP request
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control crypto fingerprint greyware lolbin setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PrivateLoader, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds extensions / path to Windows Defender exclusion list (Registry)
Antivirus detection for URL or domain
Contains functionality to inject threads in other processes
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Exclude list of file types from scheduled, custom, and real-time scanning
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Modifies Group Policy settings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected PrivateLoader
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1360375 Sample: good.exe Startdate: 12/12/2023 Architecture: WINDOWS Score: 100 51 ipinfo.io 2->51 59 Snort IDS alert for network traffic 2->59 61 Antivirus detection for URL or domain 2->61 63 Yara detected RisePro Stealer 2->63 65 6 other signatures 2->65 9 good.exe 15 3 2->9         started        12 MaxLoonaFest131.exe 2 2->12         started        14 OfficeTrackerNMP131.exe 2 2->14         started        16 3 other processes 2->16 signatures3 process4 dnsIp5 57 77.91.124.172, 3350, 49717 ECOTEL-ASRU Russian Federation 9->57 18 RegAsm.exe 11 508 9->18         started        23 conhost.exe 12->23         started        25 conhost.exe 14->25         started        27 conhost.exe 16->27         started        29 conhost.exe 16->29         started        31 conhost.exe 16->31         started        process6 dnsIp7 53 193.233.132.51, 49720, 50500 FREE-NET-ASFREEnetEU Russian Federation 18->53 55 ipinfo.io 34.117.59.81, 443, 49723 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 18->55 43 C:\Windows\System32behaviorgraphroupPolicybehaviorgraphPT.INI, ASCII 18->43 dropped 45 C:\...\SQ8QydDrw6tV4xGphvQ1E8l1P3MPK3wn.zip, Zip 18->45 dropped 47 C:\Users\user\AppData\...\FANBooster131.exe, PE32 18->47 dropped 49 2 other files (none is malicious) 18->49 dropped 67 Tries to steal Mail credentials (via file / registry access) 18->67 69 Found stalling execution ending in API Sleep call 18->69 71 Disables Windows Defender (deletes autostart) 18->71 73 7 other signatures 18->73 33 schtasks.exe 1 18->33         started        35 schtasks.exe 1 18->35         started        37 WerFault.exe 18->37         started        file8 signatures9 process10 process11 39 conhost.exe 33->39         started        41 conhost.exe 35->41         started       
Threat name:
ByteCode-MSIL.Trojan.Privateloader
Status:
Malicious
First seen:
2023-12-12 15:44:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:privateloader family:risepro collection discovery loader persistence spyware stealer
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Drops startup file
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
PrivateLoader
RisePro
Malware Config
C2 Extraction:
193.233.132.51
Unpacked files
SH256 hash:
1610016b92fa7689c2e386c0616a19796f641d4097a4f5db513b64c115bb3e25
MD5 hash:
174a5de823e45be572ed6e0e6825519b
SHA1 hash:
129cc21a77aa57b47c3243fef4f0319e3532574e
SH256 hash:
f3d20110ebce5e630f9f601b808a0d978965faf1288f7821abe6593315ddff14
MD5 hash:
849d1104144078408953c32c7c427ab0
SHA1 hash:
c8e8518a3adb3d862ae0b2244ac970dce7d043e4
Malware family:
PrivateLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe f3d20110ebce5e630f9f601b808a0d978965faf1288f7821abe6593315ddff14

(this sample)

  
Delivery method
Distributed via web download

Comments