MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5e9fbd5e21af911631990625f0f1abf0b7d8cd0ea7ae635767bfa069ad60123. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 16 File information Comments 1

SHA256 hash: f5e9fbd5e21af911631990625f0f1abf0b7d8cd0ea7ae635767bfa069ad60123
SHA3-384 hash: af8be2ac90da01fed07a31e85977077c9b406d015b9bb67cc9c97ac58134680e6c88ae5badd5e232643aee40ff63b5dc
SHA1 hash: e7c9e6cd2d9a48154920001c4e7abd4c39ffa43a
MD5 hash: 1ff26dda5fc75cd7bc1f05ea538bde0f
humanhash: carpet-louisiana-jersey-november
File name:1ff26dda5fc75cd7bc1f05ea538bde0f
Download: download sample
Signature RiseProStealer
File size:1'199'104 bytes
First seen:2024-02-08 02:29:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5ab723dc8d5af21b79dc301ed6a56a64 (49 x RiseProStealer, 1 x Amadey)
ssdeep 24576:HdDeLvRkCJQ8P59dPKwQhz+8yVbo8YvJ:HJUZtPpKlhCVjIJ
Threatray 219 similar samples on MalwareBazaar
TLSH T11545336743B553B4D231A3F990E7B192BAA86D5384845F163B3F01264E703EFAF6E844
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
351
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm crypto enigma lolbin obfuscated packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Connects to many ports of the same IP (likely port scanning)
Contains functionality to check for running processes (XOR)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1388774 Sample: GO6Yx1kOTi.exe Startdate: 08/02/2024 Architecture: WINDOWS Score: 100 88 youtube-ui.l.google.com 2->88 90 www.youtube.com 2->90 92 26 other IPs or domains 2->92 122 Snort IDS alert for network traffic 2->122 124 Multi AV Scanner detection for domain / URL 2->124 126 Antivirus detection for URL or domain 2->126 128 8 other signatures 2->128 9 GO6Yx1kOTi.exe 2 116 2->9         started        14 MPGPH131.exe 1 109 2->14         started        16 MPGPH131.exe 98 2->16         started        18 7 other processes 2->18 signatures3 process4 dnsIp5 104 193.233.132.167 FREE-NET-ASFREEnetEU Russian Federation 9->104 106 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 9->106 108 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 9->108 70 C:\Users\user\...\sENkhaQh_DK33SPD_Mt_.exe, PE32 9->70 dropped 72 C:\Users\user\...\ivU8TQmzm6hLO9b_OKm9.exe, PE32 9->72 dropped 74 C:\Users\user\...\WrRsBd7NxhPiLigdparD.exe, PE32 9->74 dropped 82 10 other malicious files 9->82 dropped 132 Binary is likely a compiled AutoIt script file 9->132 134 Tries to steal Mail credentials (via file / registry access) 9->134 136 Creates multiple autostart registry keys 9->136 138 Uses schtasks.exe or at.exe to add and modify task schedules 9->138 20 WrRsBd7NxhPiLigdparD.exe 9->20         started        23 schtasks.exe 1 9->23         started        25 schtasks.exe 1 9->25         started        84 7 other malicious files 14->84 dropped 140 Multi AV Scanner detection for dropped file 14->140 142 Machine Learning detection for dropped file 14->142 144 Hides threads from debuggers 14->144 27 w1nd6UU8JBVYSsHt9NPt.exe 14->27         started        76 C:\Users\user\...\yYKfIZifTpT8QCCmDFDM.exe, PE32 16->76 dropped 78 C:\Users\user\...\cjIxiBPrfoSRiAah3rWF.exe, PE32 16->78 dropped 80 C:\Users\user\...behaviorgraph1Egh6cqM9498ukyKjw3.exe, PE32 16->80 dropped 86 4 other malicious files 16->86 dropped 146 Tries to harvest and steal browser information (history, passwords, etc) 16->146 148 Detected unpacking (changes PE section rights) 18->148 150 Contains functionality to check for running processes (XOR) 18->150 152 Found stalling execution ending in API Sleep call 18->152 154 2 other signatures 18->154 29 msedge.exe 18->29         started        32 firefox.exe 18->32         started        34 chrome.exe 18->34         started        36 3 other processes 18->36 file6 signatures7 process8 dnsIp9 130 Binary is likely a compiled AutoIt script file 20->130 38 chrome.exe 20->38         started        41 chrome.exe 20->41         started        43 chrome.exe 20->43         started        53 11 other processes 20->53 45 conhost.exe 23->45         started        47 conhost.exe 25->47         started        110 svc.ms-acdc-teams.office.com 52.123.247.79 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 29->110 112 142.251.15.136 GOOGLEUS United States 29->112 118 10 other IPs or domains 29->118 114 142.250.105.93 GOOGLEUS United States 32->114 116 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 32->116 120 6 other IPs or domains 32->120 49 firefox.exe 32->49         started        51 chrome.exe 34->51         started        signatures10 process11 dnsIp12 94 192.168.2.10 unknown unknown 38->94 96 239.255.255.250 unknown Reserved 38->96 55 chrome.exe 38->55         started        58 chrome.exe 41->58         started        60 chrome.exe 43->60         started        62 chrome.exe 53->62         started        64 chrome.exe 53->64         started        66 msedge.exe 53->66         started        68 2 other processes 53->68 process13 dnsIp14 98 i.ytimg.com 108.177.122.119 GOOGLEUS United States 55->98 100 www.google.com 142.250.105.103 GOOGLEUS United States 55->100 102 28 other IPs or domains 55->102
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2024-02-08 02:30:16 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
f5e9fbd5e21af911631990625f0f1abf0b7d8cd0ea7ae635767bfa069ad60123
MD5 hash:
1ff26dda5fc75cd7bc1f05ea538bde0f
SHA1 hash:
e7c9e6cd2d9a48154920001c4e7abd4c39ffa43a
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe f5e9fbd5e21af911631990625f0f1abf0b7d8cd0ea7ae635767bfa069ad60123

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-02-08 02:29:11 UTC

url : hxxp://109.107.182.3/mine/plaza.exe