MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5550e94f417d68539f7b77ad71c4825b5f64c26aa17ca38a3bd65e0f94013ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: f5550e94f417d68539f7b77ad71c4825b5f64c26aa17ca38a3bd65e0f94013ff
SHA3-384 hash: 3b9b4247e14b6fce6dd295be3a6798bdcf5f170f0712fc2cd404768a2a417994a4308480c8cd631bde2835ae214ee73b
SHA1 hash: 38e6fa587ecc3dc9dde0b5214563e973c0fbe3f9
MD5 hash: b296376c4d19fa3a245a26fde7cc78d5
humanhash: mike-orange-iowa-solar
File name:SecuriteInfo.com.Trojan.GenericKDZ.105649.15764.2812
Download: download sample
Signature RiseProStealer
File size:921'904 bytes
First seen:2024-02-18 08:27:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2388fee6ad8ce4f4a35dbaf64e2da01a (16 x RiseProStealer)
ssdeep 24576:R7VvyDDe8XBB9t5aKKSv/nE4W1eaiZr3QhZuxw:RVyu8rQevfEx1qr8Zux
TLSH T1901512CE6D444427D684723049C3FBB8071EECD1B896A0DD3CE9BF5B7A73A1A091296C
File icon (PE):PE icon
dhash icon e0d4e8e8e8f0d4c8 (58 x RiseProStealer, 3 x Worm.Ramnit)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
363
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process from a recently created file
Searching for the browser window
Creating a window
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade obsidium overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1394034 Sample: SecuriteInfo.com.Trojan.Gen... Startdate: 18/02/2024 Architecture: WINDOWS Score: 100 129 Multi AV Scanner detection for domain / URL 2->129 131 Malicious sample detected (through community Yara rule) 2->131 133 Antivirus detection for URL or domain 2->133 135 10 other signatures 2->135 8 SecuriteInfo.com.Trojan.GenericKDZ.105649.15764.2812.exe 2 118 2->8         started        13 MPGPH131.exe 109 2->13         started        15 MPGPH131.exe 107 2->15         started        17 7 other processes 2->17 process3 dnsIp4 99 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->99 101 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 8->101 77 C:\Users\user\...\ted1MKI2HB6QegHfJSYj.exe, PE32 8->77 dropped 79 C:\Users\user\...\nz9yFaRgBiVdIFL_y6Aa.exe, PE32 8->79 dropped 81 C:\Users\user\...81FwcChg_xWrpOgtuA8nx.exe, PE32 8->81 dropped 89 12 other malicious files 8->89 dropped 141 Detected unpacking (changes PE section rights) 8->141 143 Binary is likely a compiled AutoIt script file 8->143 145 Tries to steal Mail credentials (via file / registry access) 8->145 163 3 other signatures 8->163 19 NFwcChg_xWrpOgtuA8nx.exe 8->19         started        22 schtasks.exe 1 8->22         started        24 schtasks.exe 1 8->24         started        36 2 other processes 8->36 103 185.215.113.46 WHOLESALECONNECTIONSNL Portugal 13->103 83 C:\Users\user\...\yJ_qyd_hJdzF4fPgZ16T.exe, PE32 13->83 dropped 85 C:\Users\user\...\qtROT7oeahhY8rONLHGv.exe, PE32 13->85 dropped 87 C:\Users\user\...\ZJjvb8DIbmtjTEoIznbU.exe, PE32 13->87 dropped 91 9 other malicious files 13->91 dropped 147 Tries to harvest and steal browser information (history, passwords, etc) 13->147 149 Hides threads from debuggers 13->149 26 ZJjvb8DIbmtjTEoIznbU.exe 13->26         started        93 9 other malicious files 15->93 dropped 151 Multi AV Scanner detection for dropped file 15->151 153 Machine Learning detection for dropped file 15->153 155 Found many strings related to Crypto-Wallets (likely being stolen) 15->155 105 239.255.255.250 unknown Reserved 17->105 157 Antivirus detection for dropped file 17->157 159 Tries to detect sandboxes and other dynamic analysis tools (window names) 17->159 161 Creates multiple autostart registry keys 17->161 165 3 other signatures 17->165 28 firefox.exe 17->28         started        32 msedge.exe 17->32         started        34 firefox.exe 17->34         started        38 3 other processes 17->38 file5 signatures6 process7 dnsIp8 137 Binary is likely a compiled AutoIt script file 19->137 139 Found API chain indicative of sandbox detection 19->139 52 13 other processes 19->52 40 conhost.exe 22->40         started        42 conhost.exe 24->42         started        44 chrome.exe 26->44         started        47 chrome.exe 26->47         started        54 4 other processes 26->54 107 142.250.80.46 GOOGLEUS United States 28->107 109 142.251.35.170 GOOGLEUS United States 28->109 115 14 other IPs or domains 28->115 95 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 28->95 dropped 97 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 28->97 dropped 49 firefox.exe 28->49         started        56 3 other processes 28->56 111 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->111 113 13.107.21.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->113 117 35 other IPs or domains 32->117 58 2 other processes 36->58 file9 signatures10 process11 dnsIp12 119 192.168.2.4 unknown unknown 44->119 60 chrome.exe 44->60         started        63 chrome.exe 47->63         started        127 Found many strings related to Crypto-Wallets (likely being stolen) 49->127 65 chrome.exe 52->65         started        67 chrome.exe 52->67         started        69 chrome.exe 52->69         started        75 3 other processes 52->75 71 chrome.exe 54->71         started        73 chrome.exe 54->73         started        signatures13 process14 dnsIp15 121 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 60->121 123 142.250.176.195 GOOGLEUS United States 60->123 125 19 other IPs or domains 60->125
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-18 08:28:06 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62
Unpacked files
SH256 hash:
a458b34708268b75f732a3e6b503d0b43bf08912cc8aa97ff39719ee127d8a0f
MD5 hash:
8108aeeb051e627200f1fbd9a78f3b13
SHA1 hash:
78017bb93238440182fb33b7b942a4a4b2ca3687
SH256 hash:
9865a0b00d3afa7b060eac6685ed36f1d2214cbf904ff451ec63b223bf6b1410
MD5 hash:
d0edea8daf8db93725c715e1b42ad082
SHA1 hash:
fecfc468a311b79253b35e1d7316b9d8a6e0f205
SH256 hash:
4bf1109d02442e73198138d0f9d0fccd52caaccf5ee5bbc89c4c583b505e8dbf
MD5 hash:
3f459b435d74cbc77fcae6c1971e2f2e
SHA1 hash:
73b48dc81d87c7d29b9fc15a8c47e755e7dafdc4
SH256 hash:
e728b893d5d782a215849e63fec8d5754cc4bffff527f87f4ba46f5e4e7e471b
MD5 hash:
2ca0a72401db99067e4e7bf64b200403
SHA1 hash:
be70b62af8b97f6ad4526cd7625aaba89b88e370
SH256 hash:
f5550e94f417d68539f7b77ad71c4825b5f64c26aa17ca38a3bd65e0f94013ff
MD5 hash:
b296376c4d19fa3a245a26fde7cc78d5
SHA1 hash:
38e6fa587ecc3dc9dde0b5214563e973c0fbe3f9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe f5550e94f417d68539f7b77ad71c4825b5f64c26aa17ca38a3bd65e0f94013ff

(this sample)

  
Delivery method
Distributed via web download

Comments