MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb9c4d1d3bdec4066ee2ab596cbbe4846a28130e42ffae0b0a336b26e29a8a37. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: cb9c4d1d3bdec4066ee2ab596cbbe4846a28130e42ffae0b0a336b26e29a8a37
SHA3-384 hash: 5bb4c6744fcf743c7c21250dfc51c6958a1e74ce24c2b4c0460ca752dff0895d121b06c158bc0d848c32a8da11d33bad
SHA1 hash: d5281e569927bed7d7a912218abec8635caa646c
MD5 hash: c159e1afe2a3c91d43fe0eff54762e77
humanhash: cardinal-sixteen-five-pluto
File name:SecuriteInfo.com.Win32.TrojanX-gen.17329.11089
Download: download sample
Signature RiseProStealer
File size:2'366'976 bytes
First seen:2024-01-28 17:26:31 UTC
Last seen:2024-02-08 14:57:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:q7shFTnqa7OUWpHg/kiEFRnt74LoKwoM1d9vuzPLPccBvQnnafK:q7G8wOUqH+EFR+8KwVjv6PLUiQ
TLSH T160B533F97374CED6C14B4BB591032836000BDDAF222DA6185951FE3B33BE27A9135DA9
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
301
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Searching for synchronization primitives
Launching a service
Creating a process with a hidden window
Searching for the browser window
Launching the default Windows debugger (dwwin.exe)
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process
Blocking the Windows Defender launch
Disabling the operating system update service
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Sending an HTTP POST request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer, Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Detected Stratum mining protocol
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1382340 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 28/01/2024 Architecture: WINDOWS Score: 100 99 youtube-ui.l.google.com 2->99 101 www.youtube.com 2->101 103 36 other IPs or domains 2->103 135 Snort IDS alert for network traffic 2->135 137 Multi AV Scanner detection for domain / URL 2->137 139 Found malware configuration 2->139 141 15 other signatures 2->141 10 SecuriteInfo.com.Win32.TrojanX-gen.17329.11089.exe 1 103 2->10         started        15 MPGPH131.exe 13 2->15         started        17 RageMP131.exe 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 105 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 10->105 107 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 10->107 115 2 other IPs or domains 10->115 87 C:\Users\user\...\fdyjAYyWaFFB6vST2mhl.exe, PE32 10->87 dropped 89 C:\Users\user\...\ZDLX_ehvnfYjnSesDtlo.exe, PE32 10->89 dropped 91 C:\Users\user\...\XPVh_vFDmpYA9bePzoog.exe, PE32 10->91 dropped 97 12 other malicious files 10->97 dropped 165 Detected unpacking (changes PE section rights) 10->165 167 Binary is likely a compiled AutoIt script file 10->167 169 Tries to steal Mail credentials (via file / registry access) 10->169 187 3 other signatures 10->187 21 XPVh_vFDmpYA9bePzoog.exe 10->21         started        25 WdoocHTd8_eqKGzo6W9a.exe 10->25         started        27 ZDLX_ehvnfYjnSesDtlo.exe 10->27         started        36 4 other processes 10->36 109 star-mini.c10r.facebook.com 15->109 171 Antivirus detection for dropped file 15->171 173 Multi AV Scanner detection for dropped file 15->173 175 Machine Learning detection for dropped file 15->175 177 Tries to detect sandboxes and other dynamic analysis tools (window names) 17->177 179 Tries to evade debugger and weak emulator (self modifying code) 17->179 181 Hides threads from debuggers 17->181 111 push.services.mozilla.com 19->111 113 108.177.122.84 GOOGLEUS United States 19->113 117 10 other IPs or domains 19->117 93 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->93 dropped 95 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->95 dropped 183 Tries to harvest and steal browser information (history, passwords, etc) 19->183 189 2 other signatures 19->189 29 msedge.exe 19->29         started        32 firefox.exe 19->32         started        34 firefox.exe 19->34         started        38 3 other processes 19->38 file6 185 System process connects to network (likely due to code injection or exploit) 111->185 signatures7 process8 dnsIp9 77 C:\Users\user\AppData\Local\...\explorhe.exe, PE32 21->77 dropped 143 Detected unpacking (changes PE section rights) 21->143 40 explorhe.exe 21->40         started        145 Modifies windows update settings 25->145 147 Disables Windows Defender Tamper protection 25->147 149 Disable Windows Defender notifications (registry) 25->149 151 Disable Windows Defender real time protection (registry) 25->151 153 Binary is likely a compiled AutoIt script file 27->153 44 chrome.exe 27->44         started        47 chrome.exe 27->47         started        49 chrome.exe 27->49         started        55 9 other processes 27->55 123 13.107.21.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 29->123 125 204.79.197.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 29->125 127 19 other IPs or domains 29->127 155 Hides threads from debuggers 36->155 51 conhost.exe 36->51         started        53 conhost.exe 36->53         started        file10 signatures11 process12 dnsIp13 79 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 40->79 dropped 81 C:\Users\user\AppData\Local\Temp\...\moto.exe, PE32+ 40->81 dropped 83 C:\Users\user\AppData\...\redline1234.exe, PE32+ 40->83 dropped 85 3 other malicious files 40->85 dropped 157 Detected unpacking (changes PE section rights) 40->157 159 Creates an undocumented autostart registry key 40->159 161 Hides threads from debuggers 40->161 57 rundll32.exe 40->57         started        60 schtasks.exe 40->60         started        119 192.168.2.5 unknown unknown 44->119 121 239.255.255.250 unknown Reserved 44->121 62 chrome.exe 44->62         started        65 chrome.exe 44->65         started        67 chrome.exe 47->67         started        69 chrome.exe 49->69         started        71 msedge.exe 55->71         started        73 msedge.exe 55->73         started        file14 signatures15 process16 dnsIp17 163 System process connects to network (likely due to code injection or exploit) 57->163 75 conhost.exe 60->75         started        129 photos-ugc.l.googleusercontent.com 108.177.122.132 GOOGLEUS United States 62->129 131 static.doubleclick.net 108.177.122.149 GOOGLEUS United States 62->131 133 30 other IPs or domains 62->133 signatures18 process19
Threat name:
Win32.Spyware.Risepro
Status:
Malicious
First seen:
2024-01-28 15:35:16 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
23 of 24 (95.83%)
Threat level:
  2/5
Verdict:
unknown
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
e6f00ebedb98e7462a50b1c1e089a9083499bce270d31a088c1bdffa4d08fead
MD5 hash:
5e9f54b49afc815762ac4068f377e0e1
SHA1 hash:
9021b8d9d5aa1a31b7cf8e5305caea3c9326e64b
SH256 hash:
cb9c4d1d3bdec4066ee2ab596cbbe4846a28130e42ffae0b0a336b26e29a8a37
MD5 hash:
c159e1afe2a3c91d43fe0eff54762e77
SHA1 hash:
d5281e569927bed7d7a912218abec8635caa646c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe cb9c4d1d3bdec4066ee2ab596cbbe4846a28130e42ffae0b0a336b26e29a8a37

(this sample)

  
Delivery method
Distributed via web download

Comments