MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18d0b893c897038fb3e6c5e109f9754cef7cab8a215cfaabe1ed4b8a1abab3e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 18d0b893c897038fb3e6c5e109f9754cef7cab8a215cfaabe1ed4b8a1abab3e5
SHA3-384 hash: 82426950596d5367487eb4764c8add0c9411e001181bee4a7d2cfb338af280d236b6e21642fcc86aa78759486a053040
SHA1 hash: f29895ca79b09127c0dab2b55a9d9ee5dc8cc4d4
MD5 hash: c0a8de240fee9e454f905a0bfedaee30
humanhash: december-red-north-eight
File name:SecuriteInfo.com.Win32.PWSX-gen.29653.14309
Download: download sample
Signature RiseProStealer
File size:2'107'392 bytes
First seen:2024-03-22 23:27:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:TiBIW7AlmQnD/7FufhLK++xEbXCiShGJ0o:TiyWMlrDDFuj+xE/Sh1o
TLSH T1C0A533321D641AB3F45183365C9F874B3EA474984E72765D81E60EF3B23BAAC272CE51
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 86696ddce4f4d269 (91 x RiseProStealer)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
340
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
18d0b893c897038fb3e6c5e109f9754cef7cab8a215cfaabe1ed4b8a1abab3e5.exe
Verdict:
Malicious activity
Analysis date:
2024-03-22 23:29:53 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Сreating synchronization primitives
Reading critical registry keys
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Connects to many ports of the same IP (likely port scanning)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1414310 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 23/03/2024 Architecture: WINDOWS Score: 100 91 ipinfo.io 2->91 93 db-ip.com 2->93 115 Snort IDS alert for network traffic 2->115 117 Antivirus detection for URL or domain 2->117 119 Antivirus detection for dropped file 2->119 121 9 other signatures 2->121 9 MPGPH131.exe 2 90 2->9         started        14 MPGPH131.exe 77 2->14         started        16 SecuriteInfo.com.Win32.PWSX-gen.29653.14309.exe 2 90 2->16         started        18 11 other processes 2->18 signatures3 process4 dnsIp5 95 193.233.132.62, 49730, 49732, 80 FREE-NET-ASFREEnetEU Russian Federation 9->95 73 C:\Users\user\...\x9bFRzLsrccEmVOsV0KT.exe, PE32 9->73 dropped 75 C:\Users\user\...\aIQF25iq85l_BxKxpLT1.exe, PE32 9->75 dropped 83 11 other malicious files 9->83 dropped 149 Binary is likely a compiled AutoIt script file 9->149 151 Tries to steal Mail credentials (via file / registry access) 9->151 153 Creates multiple autostart registry keys 9->153 155 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->155 20 aIQF25iq85l_BxKxpLT1.exe 9->20         started        24 L5JgtIGTteVfCRhUUAjF.exe 9->24         started        34 5 other processes 9->34 85 6 other malicious files 14->85 dropped 157 Multi AV Scanner detection for dropped file 14->157 159 Detected unpacking (changes PE section rights) 14->159 161 Machine Learning detection for dropped file 14->161 26 WpeggBCcBnknaRDo8_Oc.exe 14->26         started        28 _FNqCHZokrHnUUQf_d_z.exe 14->28         started        30 EyI7BdKNnzsz06ccO4DE.exe 14->30         started        97 193.233.132.74, 49705, 49708, 49709 FREE-NET-ASFREEnetEU Russian Federation 16->97 99 ipinfo.io 34.117.186.192, 443, 49706, 49710 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 16->99 101 2 other IPs or domains 16->101 77 C:\Users\user\...\uUN9z83cUY5uwU09Unsa.exe, PE32 16->77 dropped 79 C:\Users\user\...behaviorgraphtCP5Y333CivVR2eSfW5.exe, PE32 16->79 dropped 81 C:\Users\user\...\5ifpYDWHYkGTZM3y2wsd.exe, PE32 16->81 dropped 87 9 other malicious files 16->87 dropped 163 Found many strings related to Crypto-Wallets (likely being stolen) 16->163 165 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 16->165 167 Found API chain indicative of sandbox detection 16->167 169 Uses schtasks.exe or at.exe to add and modify task schedules 16->169 36 5 other processes 16->36 89 7 other malicious files 18->89 dropped 171 Tries to harvest and steal browser information (history, passwords, etc) 18->171 173 2 other signatures 18->173 32 9ib1RY7Yvau8pOqtAcGQ.exe 18->32         started        38 6 other processes 18->38 file6 signatures7 process8 file9 71 C:\Users\user\AppData\Local\...\explorha.exe, PE32 20->71 dropped 123 Detected unpacking (changes PE section rights) 20->123 125 Tries to evade debugger and weak emulator (self modifying code) 20->125 127 Hides threads from debuggers 20->127 129 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 20->129 40 explorha.exe 20->40         started        131 Antivirus detection for dropped file 26->131 133 Machine Learning detection for dropped file 26->133 135 Tries to detect sandboxes / dynamic malware analysis system (registry check) 26->135 43 chrome.exe 30->43         started        137 Multi AV Scanner detection for dropped file 32->137 139 Binary is likely a compiled AutoIt script file 32->139 45 chrome.exe 32->45         started        48 chrome.exe 34->48         started        54 4 other processes 34->54 50 conhost.exe 36->50         started        52 conhost.exe 36->52         started        56 2 other processes 36->56 58 4 other processes 38->58 signatures10 process11 dnsIp12 141 Antivirus detection for dropped file 40->141 143 Detected unpacking (changes PE section rights) 40->143 145 Tries to detect sandboxes and other dynamic analysis tools (window names) 40->145 147 5 other signatures 40->147 60 chrome.exe 43->60         started        103 192.168.2.5, 443, 49703, 49705 unknown unknown 45->103 105 192.168.2.6 unknown unknown 45->105 107 239.255.255.250 unknown Reserved 45->107 62 chrome.exe 45->62         started        65 chrome.exe 45->65         started        67 chrome.exe 45->67         started        69 chrome.exe 48->69         started        signatures13 process14 dnsIp15 109 www.google.com 142.250.65.164 GOOGLEUS United States 62->109 111 www3.l.google.com 142.250.65.238 GOOGLEUS United States 62->111 113 6 other IPs or domains 62->113
Threat name:
Win32.Trojan.Amadey
Status:
Malicious
First seen:
2024-03-22 23:28:05 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Verdict:
suspicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Unpacked files
SH256 hash:
c468ad988920bb685487cf56c03e28fab2d033cea14dbfa6cccb6ed90feba698
MD5 hash:
708c9c929b1b4820337f8085daa9bb04
SHA1 hash:
c0df7d2971e86e810b85520325b285d8c665ceec
SH256 hash:
18d0b893c897038fb3e6c5e109f9754cef7cab8a215cfaabe1ed4b8a1abab3e5
MD5 hash:
c0a8de240fee9e454f905a0bfedaee30
SHA1 hash:
f29895ca79b09127c0dab2b55a9d9ee5dc8cc4d4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 18d0b893c897038fb3e6c5e109f9754cef7cab8a215cfaabe1ed4b8a1abab3e5

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments