MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2d26c9addd870990575938be5423a5f5ba6b67a63f90f8af322f848808a96142. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 2d26c9addd870990575938be5423a5f5ba6b67a63f90f8af322f848808a96142
SHA3-384 hash: ef2731c1d49c2c0d57e3b3f8d7ccfaa99bbcf8137eb4eadeca1c277e1a9c3c40595745ae3cfc80ba98ba5c946b4218ee
SHA1 hash: 93590bbd322b90a77ae7970e286072f96595ebaa
MD5 hash: fc4def393a16d30ea16e5d1700471525
humanhash: paris-pip-uranus-moon
File name:SecuriteInfo.com.Win32.TrojanX-gen.6257.19026
Download: download sample
Signature RiseProStealer
File size:2'282'496 bytes
First seen:2024-01-28 19:38:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:+bLcL+y36v6Jn1i/bBwhdhh2AHE1RL3GwySwBBi54J3+iuQeruK:+6UA10bB+4N7gB732
TLSH T1B0B533F1BCB311E5EC139BB96B9AC6A26997FDEB198063560605F2C49FBC2309351F04
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Searching for synchronization primitives
Launching a service
Creating a process with a hidden window
Searching for the browser window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process
Blocking the Windows Defender launch
Disabling the operating system update service
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Downloads suspicious files via Chrome
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1382360 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 28/01/2024 Architecture: WINDOWS Score: 100 108 yt3.ggpht.com 2->108 110 youtube-ui.l.google.com 2->110 112 43 other IPs or domains 2->112 146 Snort IDS alert for network traffic 2->146 148 Multi AV Scanner detection for domain / URL 2->148 150 Antivirus detection for URL or domain 2->150 152 11 other signatures 2->152 10 SecuriteInfo.com.Win32.TrojanX-gen.6257.19026.exe 1 100 2->10         started        15 MPGPH131.exe 91 2->15         started        17 MPGPH131.exe 94 2->17         started        19 6 other processes 2->19 signatures3 process4 dnsIp5 122 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 10->122 124 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 10->124 126 2 other IPs or domains 10->126 90 C:\Users\user\...\f2zFiEaR3zGMYosQydxS.exe, PE32 10->90 dropped 92 C:\Users\user\...\brZqYCuJjjrwyGGvXTop.exe, PE32 10->92 dropped 100 13 other malicious files 10->100 dropped 174 Detected unpacking (changes PE section rights) 10->174 176 Binary is likely a compiled AutoIt script file 10->176 178 Tries to steal Mail credentials (via file / registry access) 10->178 198 4 other signatures 10->198 21 NowG_76G14M7acr6qRtY.exe 10->21         started        25 brZqYCuJjjrwyGGvXTop.exe 10->25         started        27 Od8PIqg8TEe8jH6eCOex.exe 10->27         started        36 3 other processes 10->36 94 C:\Users\user\...\yq98vOm_lMXVhIrUHZSA.exe, PE32 15->94 dropped 96 C:\Users\user\...\vAhTEXeLVUqenIodwq1v.exe, PE32 15->96 dropped 98 C:\Users\user\...\tp5p7lCG7LLZvmwndUyh.exe, PE32 15->98 dropped 102 9 other malicious files 15->102 dropped 180 Antivirus detection for dropped file 15->180 182 Multi AV Scanner detection for dropped file 15->182 184 Machine Learning detection for dropped file 15->184 104 12 other malicious files 17->104 dropped 186 Tries to harvest and steal browser information (history, passwords, etc) 17->186 188 Hides threads from debuggers 17->188 190 Tries to detect sandboxes / dynamic malware analysis system (registry check) 17->190 106 4 other malicious files 19->106 dropped 192 Tries to detect sandboxes and other dynamic analysis tools (window names) 19->192 194 Tries to evade debugger and weak emulator (self modifying code) 19->194 196 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 19->196 29 firefox.exe 19->29         started        32 msedge.exe 19->32         started        34 firefox.exe 19->34         started        file6 signatures7 process8 dnsIp9 76 C:\Users\user\AppData\Local\...\explorhe.exe, PE32 21->76 dropped 154 Detected unpacking (changes PE section rights) 21->154 156 Hides threads from debuggers 21->156 38 explorhe.exe 21->38         started        158 Modifies windows update settings 25->158 160 Disables Windows Defender Tamper protection 25->160 162 Disable Windows Defender notifications (registry) 25->162 164 Disable Windows Defender real time protection (registry) 25->164 166 Binary is likely a compiled AutoIt script file 27->166 43 chrome.exe 27->43         started        45 chrome.exe 27->45         started        47 chrome.exe 27->47         started        55 9 other processes 27->55 128 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 29->128 130 telemetry-incoming.r53-2.services.mozilla.com 34.120.208.123 GOOGLEUS United States 29->130 136 11 other IPs or domains 29->136 78 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 29->78 dropped 80 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 29->80 dropped 82 1E3866B584D906DD8CB8840AB2070142E2DEA38A, COM 29->82 dropped 84 C:\Users\user\AppData\Local\...\11565 (copy), COM 29->84 dropped 49 firefox.exe 29->49         started        57 3 other processes 29->57 132 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->132 134 13.107.246.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 32->134 138 35 other IPs or domains 32->138 51 conhost.exe 36->51         started        53 conhost.exe 36->53         started        file10 signatures11 process12 dnsIp13 114 www.google.com 38->114 116 googleads.g.doubleclick.net 38->116 86 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 38->86 dropped 88 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 38->88 dropped 168 Detected unpacking (changes PE section rights) 38->168 170 Creates an undocumented autostart registry key 38->170 172 Hides threads from debuggers 38->172 59 schtasks.exe 38->59         started        118 192.168.2.5 unknown unknown 43->118 120 239.255.255.250 unknown Reserved 43->120 61 chrome.exe 43->61         started        64 chrome.exe 45->64         started        66 chrome.exe 47->66         started        68 msedge.exe 55->68         started        70 msedge.exe 55->70         started        72 msedge.exe 55->72         started        file14 signatures15 process16 dnsIp17 74 conhost.exe 59->74         started        140 108.177.122.156 GOOGLEUS United States 61->140 142 142.250.105.132 GOOGLEUS United States 61->142 144 34 other IPs or domains 61->144 process18
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2024-01-28 19:39:06 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
7c24c41ae1d5ad8847d9581cde41b20e69b3afa539297026a9f230efa04fdb5a
MD5 hash:
9f3bc80436d22875f39f52cc1a06388f
SHA1 hash:
4833e3238bc5b349c55eb7693d819e5781d56b1a
SH256 hash:
2d26c9addd870990575938be5423a5f5ba6b67a63f90f8af322f848808a96142
MD5 hash:
fc4def393a16d30ea16e5d1700471525
SHA1 hash:
93590bbd322b90a77ae7970e286072f96595ebaa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 2d26c9addd870990575938be5423a5f5ba6b67a63f90f8af322f848808a96142

(this sample)

  
Delivery method
Distributed via web download

Comments