MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 98d57e3ac4cde0cc27eb00b7fa1be7d1a826f1fb94d9f99da5460ed486c979c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 98d57e3ac4cde0cc27eb00b7fa1be7d1a826f1fb94d9f99da5460ed486c979c5
SHA3-384 hash: 6f4f07355f2ad7c5c2e8fefbe00c2999958fe3070c750372538f039dc31f6c293917c02b5e2b3ac5329fd96581c6b613
SHA1 hash: 5793216ddce7e9bc45678babe8fd669ad5981d7b
MD5 hash: 500c13f40a8c52595a83e0d714184846
humanhash: connecticut-paris-pasta-skylark
File name:file
Download: download sample
Signature RiseProStealer
File size:2'326'016 bytes
First seen:2024-01-29 11:35:01 UTC
Last seen:2024-01-29 13:39:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:Nid9XS1vO1qvtwaGbDhjHQt73kMBd1FVJWXr1JzDp0w:C9XAq3Phs10MH1CVpv
TLSH T1F4B533F5123226C9D8073F763B514A82D2BFBDAFA5A1A6406C50F1D18B7CE381B1DE61
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter Bitsight
Tags:exe RiseProStealer


Avatar
Bitsight
url: http://109.107.182.3/cost/lada.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
306
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Searching for synchronization primitives
Launching a service
Creating a process with a hidden window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process
Blocking the Windows Defender launch
Disabling the operating system update service
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Downloads suspicious files via Chrome
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Sample uses string decryption to hide its real strings
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1382629 Sample: file.exe Startdate: 29/01/2024 Architecture: WINDOWS Score: 100 144 Multi AV Scanner detection for domain / URL 2->144 146 Found malware configuration 2->146 148 Antivirus detection for URL or domain 2->148 150 13 other signatures 2->150 9 file.exe 1 106 2->9         started        14 MPGPH131.exe 97 2->14         started        16 MPGPH131.exe 88 2->16         started        18 7 other processes 2->18 process3 dnsIp4 114 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 9->114 116 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 9->116 118 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 9->118 96 C:\Users\user\...\ojQUTJn39v6flgvXOuPX.exe, PE32 9->96 dropped 98 C:\Users\user\...\ixPOAJHzKtUylDmpknvm.exe, PE32 9->98 dropped 100 C:\Users\user\...\cT5clNJDxNJdP_VPsQdl.exe, PE32 9->100 dropped 106 12 other malicious files 9->106 dropped 176 Detected unpacking (changes PE section rights) 9->176 178 Binary is likely a compiled AutoIt script file 9->178 180 Tries to steal Mail credentials (via file / registry access) 9->180 200 5 other signatures 9->200 20 cT5clNJDxNJdP_VPsQdl.exe 9->20         started        24 OpCaiJN4KSNtLVfUyqeb.exe 9->24         started        26 ixPOAJHzKtUylDmpknvm.exe 9->26         started        35 4 other processes 9->35 102 C:\Users\user\...\lSR11Yv0O_bLtLBPuYUk.exe, PE32 14->102 dropped 104 C:\Users\user\...\gmonJfSasn77he7bgjYG.exe, PE32 14->104 dropped 108 11 other malicious files 14->108 dropped 182 Antivirus detection for dropped file 14->182 184 Multi AV Scanner detection for dropped file 14->184 186 Machine Learning detection for dropped file 14->186 110 5 other malicious files 16->110 dropped 188 Found many strings related to Crypto-Wallets (likely being stolen) 16->188 190 Tries to harvest and steal browser information (history, passwords, etc) 16->190 192 Hides threads from debuggers 16->192 112 4 other malicious files 18->112 dropped 194 Tries to detect sandboxes and other dynamic analysis tools (window names) 18->194 196 Creates multiple autostart registry keys 18->196 198 Tries to evade debugger and weak emulator (self modifying code) 18->198 28 firefox.exe 18->28         started        31 msedge.exe 18->31         started        33 msedge.exe 18->33         started        37 3 other processes 18->37 file5 signatures6 process7 dnsIp8 80 C:\Users\user\AppData\Local\...\explorhe.exe, PE32 20->80 dropped 152 Detected unpacking (changes PE section rights) 20->152 39 explorhe.exe 20->39         started        154 Modifies windows update settings 24->154 156 Disables Windows Defender Tamper protection 24->156 158 Disable Windows Defender notifications (registry) 24->158 160 Disable Windows Defender real time protection (registry) 24->160 162 Binary is likely a compiled AutoIt script file 26->162 43 chrome.exe 26->43         started        46 chrome.exe 26->46         started        48 chrome.exe 26->48         started        56 9 other processes 26->56 126 18.160.60.35 MIT-GATEWAYSUS United States 28->126 128 108.177.122.149 GOOGLEUS United States 28->128 134 26 other IPs or domains 28->134 82 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 28->82 dropped 84 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 28->84 dropped 86 C:\Users\user\AppData\...\places.sqlite, SQLite 28->86 dropped 50 firefox.exe 28->50         started        130 23.34.82.23 SAUDINETSTC-ASSA United States 31->130 132 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->132 136 30 other IPs or domains 31->136 164 Hides threads from debuggers 35->164 52 conhost.exe 35->52         started        54 conhost.exe 35->54         started        file9 signatures10 process11 dnsIp12 88 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 39->88 dropped 90 C:\Users\user\AppData\Local\Temp\...\lada.exe, PE32 39->90 dropped 92 C:\Users\user\AppData\Local\...\lada[1].exe, PE32 39->92 dropped 94 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 39->94 dropped 166 Detected unpacking (changes PE section rights) 39->166 168 Creates an undocumented autostart registry key 39->168 170 Creates multiple autostart registry keys 39->170 172 Hides threads from debuggers 39->172 58 rundll32.exe 39->58         started        61 schtasks.exe 39->61         started        120 192.168.2.30 unknown unknown 43->120 122 192.168.2.4 unknown unknown 43->122 124 2 other IPs or domains 43->124 63 chrome.exe 43->63         started        76 2 other processes 43->76 66 chrome.exe 46->66         started        68 chrome.exe 48->68         started        70 msedge.exe 56->70         started        72 msedge.exe 56->72         started        74 msedge.exe 56->74         started        file13 signatures14 process15 dnsIp16 174 System process connects to network (likely due to code injection or exploit) 58->174 78 conhost.exe 61->78         started        138 108.177.122.139 GOOGLEUS United States 63->138 140 108.177.122.95 GOOGLEUS United States 63->140 142 31 other IPs or domains 63->142 signatures17 process18
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2024-01-29 11:36:05 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
18 of 23 (78.26%)
Threat level:
  2/5
Verdict:
suspicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
affb103618e0e113f629b28e17c8edf1fdf0a6890b5a720811c436310ba6f604
MD5 hash:
95fbebb63309847ce3043ddb53e1235e
SHA1 hash:
67c84ddeb246c0b23d2b598511d23562b20dfff9
SH256 hash:
98d57e3ac4cde0cc27eb00b7fa1be7d1a826f1fb94d9f99da5460ed486c979c5
MD5 hash:
500c13f40a8c52595a83e0d714184846
SHA1 hash:
5793216ddce7e9bc45678babe8fd669ad5981d7b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 98d57e3ac4cde0cc27eb00b7fa1be7d1a826f1fb94d9f99da5460ed486c979c5

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments