MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8c167b21aee1463e27c64716943d01fff95b391775a9cb5ef15a8ceebc27ebb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments 1

SHA256 hash: f8c167b21aee1463e27c64716943d01fff95b391775a9cb5ef15a8ceebc27ebb
SHA3-384 hash: c194f16b36f4bf30592ece8b6232dff56dd1d7ee8347306b34ad88f407401f992e81e7d40059291c8510ee14acd5f32b
SHA1 hash: 0e9e49d7b8048ce4e11d55d57c988eef1638179f
MD5 hash: 9e4d39ed30534cc58a95507c99370a47
humanhash: kansas-jupiter-four-kentucky
File name:9e4d39ed30534cc58a95507c99370a47
Download: download sample
Signature RiseProStealer
File size:2'376'192 bytes
First seen:2024-02-06 04:29:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:ae0njfY9Gsp1+ZkcdDsFBKv4nOvacFBX6+/j8RJpcrm56W5xf:/ejf0NihDsFB5OacFBTL8T1
TLSH T141B533DA2473E884D59387F9868F216AA2BF3D936150B95F90D5F228573E43B0834EF1
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
508
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Connects to many ports of the same IP (likely port scanning)
Detected Stratum mining protocol
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1387282 Sample: YoECnoo0ah.exe Startdate: 06/02/2024 Architecture: WINDOWS Score: 100 79 bzib.nelreports.net 2->79 81 youtube-ui.l.google.com 2->81 83 18 other IPs or domains 2->83 111 Snort IDS alert for network traffic 2->111 113 Antivirus detection for URL or domain 2->113 115 Multi AV Scanner detection for submitted file 2->115 117 7 other signatures 2->117 9 YoECnoo0ah.exe 1 104 2->9         started        14 RageMP131.exe 2 2->14         started        16 MPGPH131.exe 2 2->16         started        18 7 other processes 2->18 signatures3 process4 dnsIp5 91 193.233.132.167 FREE-NET-ASFREEnetEU Russian Federation 9->91 93 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 9->93 95 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 9->95 71 C:\Users\user\...\nSzr6KzetraRWHsICSly.exe, PE32 9->71 dropped 73 C:\Users\user\...\nSe7EdJJ8_A8LYBueTJK.exe, PE32 9->73 dropped 75 C:\Users\user\...\m8c91XeHwpQFi6iF0kL4.exe, PE32 9->75 dropped 77 10 other malicious files 9->77 dropped 139 Detected unpacking (changes PE section rights) 9->139 141 Binary is likely a compiled AutoIt script file 9->141 143 Tries to steal Mail credentials (via file / registry access) 9->143 163 4 other signatures 9->163 20 V9dcUg5PN9tsHQJDTdLt.exe 9->20         started        23 HR_NNQRTEtq363jQFZtM.exe 9->23         started        25 nSzr6KzetraRWHsICSly.exe 9->25         started        35 4 other processes 9->35 145 Multi AV Scanner detection for dropped file 14->145 147 Tries to evade debugger and weak emulator (self modifying code) 14->147 149 Hides threads from debuggers 14->149 151 Potentially malicious time measurement code found 14->151 153 Machine Learning detection for dropped file 16->153 155 Tries to detect sandboxes / dynamic malware analysis system (registry check) 16->155 157 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 16->157 97 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 18->97 99 127.0.0.1 unknown unknown 18->99 159 Found many strings related to Crypto-Wallets (likely being stolen) 18->159 161 Maps a DLL or memory area into another process 18->161 28 msedge.exe 18->28         started        31 firefox.exe 18->31         started        33 firefox.exe 18->33         started        37 5 other processes 18->37 file6 signatures7 process8 dnsIp9 119 Detected unpacking (changes PE section rights) 20->119 121 Detected unpacking (overwrites its own PE header) 20->121 123 Modifies windows update settings 20->123 137 3 other signatures 20->137 125 Tries to detect sandboxes and other dynamic analysis tools (window names) 23->125 127 Tries to evade debugger and weak emulator (self modifying code) 23->127 129 Hides threads from debuggers 23->129 69 C:\Users\user\AppData\Local\...\explorgu.exe, PE32 25->69 dropped 131 Tries to detect sandboxes / dynamic malware analysis system (registry check) 25->131 133 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 25->133 105 bzib.nelreports.net 28->105 107 13.107.246.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 28->107 109 14 other IPs or domains 28->109 39 firefox.exe 31->39         started        41 firefox.exe 33->41         started        135 Binary is likely a compiled AutoIt script file 35->135 43 chrome.exe 35->43         started        46 chrome.exe 35->46         started        48 chrome.exe 35->48         started        50 12 other processes 35->50 file10 signatures11 process12 dnsIp13 101 192.168.2.4 unknown unknown 43->101 103 239.255.255.250 unknown Reserved 43->103 52 chrome.exe 43->52         started        55 chrome.exe 43->55         started        57 chrome.exe 46->57         started        59 chrome.exe 48->59         started        61 chrome.exe 50->61         started        63 msedge.exe 50->63         started        65 msedge.exe 50->65         started        67 msedge.exe 50->67         started        process14 dnsIp15 85 photos-ugc.l.googleusercontent.com 108.177.122.132 GOOGLEUS United States 52->85 87 i.ytimg.com 142.250.9.119 GOOGLEUS United States 52->87 89 35 other IPs or domains 52->89
Threat name:
Win32.Trojan.Vigorf
Status:
Malicious
First seen:
2024-02-06 04:30:06 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
4fecf39a90120bb633aa5b62cabe796673d01cc2dbf4ed46acd24994cff86ab1
MD5 hash:
0adab83add71b95b20e622a1505111da
SHA1 hash:
4005e53a079e9c96d8173aba1508f31d55d06af9
SH256 hash:
f8c167b21aee1463e27c64716943d01fff95b391775a9cb5ef15a8ceebc27ebb
MD5 hash:
9e4d39ed30534cc58a95507c99370a47
SHA1 hash:
0e9e49d7b8048ce4e11d55d57c988eef1638179f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe f8c167b21aee1463e27c64716943d01fff95b391775a9cb5ef15a8ceebc27ebb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-02-06 04:29:21 UTC

url : hxxp://193.233.132.167/retro/dota.exe