MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b272541470c06085f90ea91a5ff0db4e2b74dba64eace22c47f5da25ec940961. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 13 File information Comments

SHA256 hash: b272541470c06085f90ea91a5ff0db4e2b74dba64eace22c47f5da25ec940961
SHA3-384 hash: f0a4773c3a79dc7945389ce619016770a4cee34d33af92e8a347e4dc80196bd74d8515017053abe2835addebe454da53
SHA1 hash: 91d48e966e4f4d6cb5c02b65cc05498a6a4f2c42
MD5 hash: 0e7675b5bcb3431b9a51e98c50d4a565
humanhash: stream-low-autumn-high
File name:file
Download: download sample
Signature RiseProStealer
File size:4'145'392 bytes
First seen:2024-04-20 23:09:07 UTC
Last seen:2024-04-20 23:29:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2f93cd80e5dfeca07d7e8b0f35545fb5 (7 x RiseProStealer)
ssdeep 98304:Ice79JRSezYwrfgq/OyiSlSknT7S9gdfaKHnwFocVxDUQ8PQld/shg:5CFR/rfg+O1MTe9afmocVxDuqdEhg
TLSH T16C16339F8A898033EDA6D576CA235C7D6C9153078069AF6F1C66D02E30232FF74AD9D1
TrID 52.9% (.EXE) Win32 Executable (generic) (4504/4/1)
23.5% (.EXE) Generic Win/DOS Executable (2002/3)
23.5% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon e0c89898988a8098 (1 x RiseProStealer)
Reporter Bitsight
Tags:exe RiseProStealer signed

Code Signing Certificate

Organisation:JetBrains s.r.o. ï~�‰E°jï~�‰E°jï~�‰E°j
Issuer:JetBrains s.r.o. ï~�‰E°jï~�‰E°jï~�‰E°j
Algorithm:sha1WithRSAEncryption
Valid from:2024-04-17T14:34:05Z
Valid to:2034-04-18T14:34:05Z
Serial number: 5e264bb6f748a1a54136979d5c99f11c
Intelligence: 4 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 7ffeeeb0d9ca132a77ba827622d3e460c6720d7036ce7d88f80dc97c059696e4
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
Bitsight
url: https://vk.com/doc5294803_668796587?hash=kzphhYTlJzw9V4ehrJEzZxgNKN7Q6Iwg4BouWgMoIZL&dl=LH8I4tz77cKzz9fmZPWmMId0IzMKCzBrNEjWyNEKzow&api=1&no_preview=1#crypto

Intelligence


File Origin
# of uploads :
2
# of downloads :
411
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b272541470c06085f90ea91a5ff0db4e2b74dba64eace22c47f5da25ec940961.exe
Verdict:
Malicious activity
Analysis date:
2024-04-20 23:09:59 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for analyzing tools
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Connection attempt to an infection source
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypto epmpress lolbin mpress overlay packed packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Clipboard Hijacker, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Contains functionality to inject threads in other processes
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Clipboard Hijacker
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1429130 Sample: file.exe Startdate: 21/04/2024 Architecture: WINDOWS Score: 100 60 ipinfo.io 2->60 62 easy2buy.ae 2->62 64 db-ip.com 2->64 72 Snort IDS alert for network traffic 2->72 74 Multi AV Scanner detection for domain / URL 2->74 76 Malicious sample detected (through community Yara rule) 2->76 78 5 other signatures 2->78 9 file.exe 2 90 2->9         started        14 MSIUpdaterV2.exe 2->14         started        16 oobeldr.exe 2->16         started        18 8 other processes 2->18 signatures3 process4 dnsIp5 66 193.233.132.175, 49741, 80 FREE-NET-ASFREEnetEU Russian Federation 9->66 68 193.233.132.47, 49738, 49746, 50500 FREE-NET-ASFREEnetEU Russian Federation 9->68 70 3 other IPs or domains 9->70 52 C:\Users\user\...\ZlHraL5DGZz7_N8TciZb.exe, MS-DOS 9->52 dropped 54 C:\Users\user\...\5GPjTEvg2YHkOZkXKUIi.exe, MS-DOS 9->54 dropped 56 C:\Users\user\AppData\Local\...dgeMS2.exe, MS-DOS 9->56 dropped 58 8 other malicious files 9->58 dropped 86 Detected unpacking (changes PE section rights) 9->86 88 Detected unpacking (creates a PE file in dynamic memory) 9->88 90 Query firmware table information (likely to detect VMs) 9->90 96 13 other signatures 9->96 20 ZlHraL5DGZz7_N8TciZb.exe 1 9->20         started        24 5GPjTEvg2YHkOZkXKUIi.exe 9->24         started        26 schtasks.exe 1 9->26         started        32 3 other processes 9->32 92 Antivirus detection for dropped file 14->92 94 Multi AV Scanner detection for dropped file 14->94 28 schtasks.exe 1 14->28         started        30 schtasks.exe 1 16->30         started        file6 signatures7 process8 file9 50 C:\Users\user\AppData\Roaming\...\oobeldr.exe, MS-DOS 20->50 dropped 80 Antivirus detection for dropped file 20->80 82 Multi AV Scanner detection for dropped file 20->82 84 Detected unpacking (changes PE section rights) 20->84 34 schtasks.exe 1 20->34         started        36 conhost.exe 26->36         started        38 conhost.exe 28->38         started        40 conhost.exe 30->40         started        42 conhost.exe 32->42         started        44 conhost.exe 32->44         started        46 conhost.exe 32->46         started        signatures10 process11 process12 48 conhost.exe 34->48         started       
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2024-04-20 23:10:06 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.47:50500
Unpacked files
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
1993c6dc6578862b6dd2f1f85ef1101d40993600fb7e02fd6c289806c0cd71b2
MD5 hash:
18a4eb256e35a6dd233c4d005835879a
SHA1 hash:
04896a07ddc7f2a4f737f4400156941e05645af7
SH256 hash:
3c6c331f2b9f6627a73b3aea96db54dc1fd1d1a6e19bf85b38d41c0a3966f69d
MD5 hash:
f3cde1c9b7351b73fa40259afe0dd03c
SHA1 hash:
5a0d28af9fd351f64bd88a79eee602332adb577e
Detections:
INDICATOR_EXE_Packed_MPress
SH256 hash:
b272541470c06085f90ea91a5ff0db4e2b74dba64eace22c47f5da25ec940961
MD5 hash:
0e7675b5bcb3431b9a51e98c50d4a565
SHA1 hash:
91d48e966e4f4d6cb5c02b65cc05498a6a4f2c42
Detections:
INDICATOR_EXE_Packed_MPress
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:mpress_2_xx_x86
Author:Kevin Falcoz
Description:MPRESS v2.XX x86 - no .NET
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:TeslaCryptPackedMalware
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe b272541470c06085f90ea91a5ff0db4e2b74dba64eace22c47f5da25ec940961

(this sample)

  
Dropped by
Privateloader
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
DP_APIUses DP APICRYPT32.dll::CryptUnprotectData
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdipGetImageEncoders
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegQueryValueExA

Comments