MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd2d44b495e61093c56a17a825de9891dc5672ba633226fab04878693c95ecea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: fd2d44b495e61093c56a17a825de9891dc5672ba633226fab04878693c95ecea
SHA3-384 hash: 4b945ac7f4f34c4560d6ad17838a35c8a1c012a6ea9d2ea5284c5d5c3e87f00082a7b2fa795f9d003d4a3afab9b2edef
SHA1 hash: fb0203cd58ef84189155ae4567863785d95d4f51
MD5 hash: 16d38dc677964c6f3a352d300e437785
humanhash: spaghetti-twelve-south-fish
File name:SecuriteInfo.com.Win32.TrojanX-gen.20653.11930
Download: download sample
Signature RiseProStealer
File size:2'297'344 bytes
First seen:2024-02-01 04:24:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:CY10OUyOmYIc4THDB+U6L/O11OvrzvT9DEk83SjoTSYuY:9ffTHt+pO1mtDvsSoOYu
TLSH T139B533F17EB20297E55717F8810B830482D7BCA396B127396194F26A237E473C4D6E5B
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
282
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, Fabookie, LummaC Stealer, PureLo
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected Fabookie
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected Stealc
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1384499 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 01/02/2024 Architecture: WINDOWS Score: 100 92 youtube-ui.l.google.com 2->92 94 www.youtube.com 2->94 96 15 other IPs or domains 2->96 128 Snort IDS alert for network traffic 2->128 130 Multi AV Scanner detection for domain / URL 2->130 132 Found malware configuration 2->132 134 19 other signatures 2->134 10 SecuriteInfo.com.Win32.TrojanX-gen.20653.11930.exe 1 108 2->10         started        15 MPGPH131.exe 22 2->15         started        17 RageMP131.exe 2->17         started        19 7 other processes 2->19 signatures3 process4 dnsIp5 102 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 10->102 104 109.107.182.3, 49710, 80 TELEPORT-TV-ASRU Russian Federation 10->104 108 2 other IPs or domains 10->108 84 C:\Users\user\...\wjy9Tmsq446lUX8ocv6Z.exe, PE32 10->84 dropped 86 C:\Users\user\...\WcUzVdO7eFJmx2_K0TZx.exe, PE32 10->86 dropped 88 C:\Users\user\...\PlCyuOehX04HjphqEjPL.exe, PE32 10->88 dropped 90 10 other malicious files 10->90 dropped 162 Detected unpacking (changes PE section rights) 10->162 164 Binary is likely a compiled AutoIt script file 10->164 166 Tries to steal Mail credentials (via file / registry access) 10->166 184 3 other signatures 10->184 21 B4VABmvaJqjpkaILC2bE.exe 10->21         started        25 WcUzVdO7eFJmx2_K0TZx.exe 10->25         started        27 3_GbTULsUbTqNz7ZJKeu.exe 10->27         started        36 4 other processes 10->36 168 Antivirus detection for dropped file 15->168 170 Multi AV Scanner detection for dropped file 15->170 172 Machine Learning detection for dropped file 15->172 174 Tries to evade debugger and weak emulator (self modifying code) 17->174 176 Hides threads from debuggers 17->176 178 Tries to detect sandboxes / dynamic malware analysis system (registry check) 17->178 106 127.0.0.1 unknown unknown 19->106 180 Tries to harvest and steal browser information (history, passwords, etc) 19->180 182 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 19->182 29 firefox.exe 19->29         started        32 msedge.exe 19->32         started        34 msedge.exe 19->34         started        38 2 other processes 19->38 file6 signatures7 process8 dnsIp9 74 C:\Users\user\AppData\Local\...\explorhe.exe, PE32 21->74 dropped 136 Detected unpacking (changes PE section rights) 21->136 40 explorhe.exe 21->40         started        138 Tries to detect sandboxes and other dynamic analysis tools (window names) 25->138 140 Tries to evade debugger and weak emulator (self modifying code) 25->140 142 Hides threads from debuggers 25->142 154 2 other signatures 25->154 144 Modifies windows update settings 27->144 146 Disables Windows Defender Tamper protection 27->146 148 Disable Windows Defender notifications (registry) 27->148 150 Disable Windows Defender real time protection (registry) 27->150 116 mitmdetection.services.mozilla.com 18.160.60.4 MIT-GATEWAYSUS United States 29->116 118 142.250.105.93 GOOGLEUS United States 29->118 124 4 other IPs or domains 29->124 45 firefox.exe 29->45         started        47 firefox.exe 29->47         started        120 13.107.246.40 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->120 122 20.75.60.91 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->122 126 18 other IPs or domains 32->126 152 Binary is likely a compiled AutoIt script file 36->152 49 chrome.exe 36->49         started        51 chrome.exe 36->51         started        53 chrome.exe 36->53         started        55 11 other processes 36->55 file10 signatures11 process12 dnsIp13 98 5.42.64.4 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 40->98 76 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 40->76 dropped 78 C:\Users\user\AppData\Local\...\fsdfsfsfs.exe, PE32 40->78 dropped 80 C:\Users\user\AppData\...\sadsadsadsa.exe, PE32 40->80 dropped 82 25 other malicious files 40->82 dropped 156 Detected unpacking (changes PE section rights) 40->156 158 Creates an undocumented autostart registry key 40->158 160 Hides threads from debuggers 40->160 57 schtasks.exe 40->57         started        100 239.255.255.250 unknown Reserved 49->100 59 chrome.exe 49->59         started        62 chrome.exe 51->62         started        64 chrome.exe 53->64         started        66 msedge.exe 55->66         started        68 msedge.exe 55->68         started        70 msedge.exe 55->70         started        file14 signatures15 process16 dnsIp17 72 conhost.exe 57->72         started        110 www3.l.google.com 108.177.122.138 GOOGLEUS United States 59->110 112 play.google.com 173.194.219.100 GOOGLEUS United States 59->112 114 16 other IPs or domains 59->114 process18
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-01 04:25:11 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
5689c94caba4d67534a8dfee2e3b4e158b1492f098bca482431de1199c5ba8db
MD5 hash:
7eeb161fbad395abc2b4e398994c64e0
SHA1 hash:
6ba59eeadbc3d71349130f6ba07a0741746c08fe
SH256 hash:
fd2d44b495e61093c56a17a825de9891dc5672ba633226fab04878693c95ecea
MD5 hash:
16d38dc677964c6f3a352d300e437785
SHA1 hash:
fb0203cd58ef84189155ae4567863785d95d4f51
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe fd2d44b495e61093c56a17a825de9891dc5672ba633226fab04878693c95ecea

(this sample)

  
Delivery method
Distributed via web download

Comments