MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 75856ab2df478c5cdf8088b6a2c26aca319637171ab7995a3628e5d251816b8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 22 File information Comments

SHA256 hash: 75856ab2df478c5cdf8088b6a2c26aca319637171ab7995a3628e5d251816b8d
SHA3-384 hash: b13d3eec0153d16410832f120ead73bd4db7d59b58b4bd4e0f29acffd259b655286b74a35f1cb2e0dc87c92762b433c2
SHA1 hash: 88c1c531ed529d1996549d9344e2901af74a4951
MD5 hash: 870839b243edf5aa75f48202bfc0de84
humanhash: hydrogen-october-utah-carbon
File name:bongo.exe
Download: download sample
Signature RiseProStealer
File size:4'515'328 bytes
First seen:2024-01-07 04:24:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 98304:Jhg7VK+cXyEZmm7ehVsgeQ5CaVx9k+/1BWMXxSb:JhgJKtXyEZL7gsgrGyhS
TLSH T14126334AF2D802E1EEBAAF762CFB038722517C305470A6376194B4DA0DB1B3CA5B5775
TrID 37.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
20.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
10.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
8.5% (.SCR) Windows screen saver (13097/50/3)
6.8% (.EXE) Win64 Executable (generic) (10523/12/4)
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter adm1n_usa32
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
321
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2e08721f791305935eb167081cc4dc13b58297d3810ef998026c7a0a59f00f40.exe
Verdict:
Malicious activity
Analysis date:
2024-01-07 04:40:07 UTC
Tags:
loader smoke smokeloader risepro stealer evasion redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Searching for the browser window
DNS request
Sending a custom TCP request
Behavior that indicates a threat
Reading critical registry keys
Launching a service
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
91%
Tags:
advpack anti-vm CAB control crypto explorer fingerprint greyware installer installer lolbin lolbin monero packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Contains functionality to check for running processes (XOR)
Contains functionality to inject threads in other processes
Contains functionality to modify clipboard data
Detected unpacking (changes PE section rights)
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
PE file has nameless sections
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1370875 Sample: bongo.exe Startdate: 07/01/2024 Architecture: WINDOWS Score: 100 102 z-p42-instagram.c10r.instagram.com 2->102 104 www.instagram.com 2->104 106 6 other IPs or domains 2->106 124 Snort IDS alert for network traffic 2->124 126 Antivirus detection for dropped file 2->126 128 Antivirus / Scanner detection for submitted sample 2->128 130 6 other signatures 2->130 11 bongo.exe 1 4 2->11         started        14 MPGPH131.exe 2->14         started        17 RageMP131.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 file5 86 C:\Users\user\AppData\Local\...\mN8AY97.exe, PE32 11->86 dropped 88 C:\Users\user\AppData\Local\...\6eg7sC2.exe, PE32 11->88 dropped 21 mN8AY97.exe 1 4 11->21         started        90 C:\...\6mqihOFw8gIoFEws34rk4sKii1BTUaTF.zip, Zip 14->90 dropped 152 Antivirus detection for dropped file 14->152 154 Multi AV Scanner detection for dropped file 14->154 156 Detected unpacking (changes PE section rights) 14->156 166 2 other signatures 14->166 25 WerFault.exe 14->25         started        158 Machine Learning detection for dropped file 17->158 160 Hides threads from debuggers 17->160 92 C:\...\YohA6cBs8H7BD7fKykN8s5BVRzfUkgdZ.zip, Zip 19->92 dropped 162 Tries to steal Mail credentials (via file / registry access) 19->162 164 Tries to harvest and steal browser information (history, passwords, etc) 19->164 27 chrome.exe 19->27         started        29 WerFault.exe 19->29         started        signatures6 process7 file8 82 C:\Users\user\AppData\Local\...\Rf8Ex34.exe, PE32 21->82 dropped 84 C:\Users\user\AppData\Local\...\4LR583su.exe, PE32 21->84 dropped 148 Antivirus detection for dropped file 21->148 150 Machine Learning detection for dropped file 21->150 31 Rf8Ex34.exe 1 4 21->31         started        signatures9 process10 file11 94 C:\Users\user\AppData\Local\...\2Kk4355.exe, PE32 31->94 dropped 96 C:\Users\user\AppData\Local\...\1UE12PL0.exe, PE32 31->96 dropped 118 Antivirus detection for dropped file 31->118 120 Binary is likely a compiled AutoIt script file 31->120 122 Machine Learning detection for dropped file 31->122 35 2Kk4355.exe 1 74 31->35         started        40 1UE12PL0.exe 12 31->40         started        signatures12 process13 dnsIp14 108 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 35->108 110 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 35->110 76 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 35->76 dropped 78 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 35->78 dropped 80 C:\...\9s3ol6jBkHi7pSivZuiMM7Jh_jtI0Zs3.zip, Zip 35->80 dropped 132 Antivirus detection for dropped file 35->132 134 Multi AV Scanner detection for dropped file 35->134 136 Detected unpacking (changes PE section rights) 35->136 146 6 other signatures 35->146 42 schtasks.exe 35->42         started        44 schtasks.exe 35->44         started        46 WerFault.exe 35->46         started        138 Binary is likely a compiled AutoIt script file 40->138 140 Machine Learning detection for dropped file 40->140 142 Found API chain indicative of sandbox detection 40->142 144 Contains functionality to modify clipboard data 40->144 48 chrome.exe 1 40->48         started        51 chrome.exe 40->51         started        53 chrome.exe 40->53         started        55 7 other processes 40->55 file15 signatures16 process17 dnsIp18 57 conhost.exe 42->57         started        59 conhost.exe 44->59         started        98 192.168.2.4 unknown unknown 48->98 100 239.255.255.250 unknown Reserved 48->100 61 chrome.exe 48->61         started        72 2 other processes 48->72 64 chrome.exe 51->64         started        66 chrome.exe 53->66         started        68 chrome.exe 55->68         started        70 chrome.exe 55->70         started        74 5 other processes 55->74 process19 dnsIp20 112 23.62.47.41 TelefonicadelPeruSAAPE United States 61->112 114 twitter.com 104.244.42.1 TWITTERUS United States 61->114 116 131 other IPs or domains 61->116
Threat name:
Win32.Trojan.RealProtect
Status:
Malicious
First seen:
2024-01-07 04:25:08 UTC
File Type:
PE (Exe)
Extracted files:
144
AV detection:
20 of 23 (86.96%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro brand:google brand:paypal persistence phishing stealer
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
AutoIT Executable
Detected potential entity reuse from brand paypal.
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Detected google phishing page
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
893cd45ac1d4d11f673804ea182bb7c8bb06c2af6075ce77555c4eff654e2fa3
MD5 hash:
9f634ef952c445e9329627b495f7e098
SHA1 hash:
4490588a6a8bca04e2746c6970c90975f3a2ee60
Detections:
AutoIT_Compiled
SH256 hash:
75856ab2df478c5cdf8088b6a2c26aca319637171ab7995a3628e5d251816b8d
MD5 hash:
870839b243edf5aa75f48202bfc0de84
SHA1 hash:
88c1c531ed529d1996549d9344e2901af74a4951
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:win_redline_wextract_hunting_oct_2023
Author:Matthew @ Embee_Research
Description:Detects wextract archives related to redline/amadey

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 75856ab2df478c5cdf8088b6a2c26aca319637171ab7995a3628e5d251816b8d

(this sample)

  
Delivery method
Distributed via web download

Comments