MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccaa24db461ee2dbcddd59d37fd0204fb312253adc9f724fba3f411a5d91f9c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 16 File information Comments 1

SHA256 hash: ccaa24db461ee2dbcddd59d37fd0204fb312253adc9f724fba3f411a5d91f9c8
SHA3-384 hash: ff26fb0670614c21ab7a9784218173e8272caf9166e675e73210ba146a44aa3aa2b57f29ba7c8aa3944c281378a755fe
SHA1 hash: 0426c2d026f67985677ba310747ae35a0dab0129
MD5 hash: 510c42b8ea7645e3d749952079619450
humanhash: wisconsin-harry-saturn-cat
File name:510c42b8ea7645e3d749952079619450
Download: download sample
Signature RiseProStealer
File size:1'195'520 bytes
First seen:2024-01-28 04:10:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5ab723dc8d5af21b79dc301ed6a56a64 (49 x RiseProStealer, 1 x Amadey)
ssdeep 24576:IQCUVTzY+6tEEZhlR72vYApCBvwQEiyIakEL+Bym1+we5RD:IPQTElb372JpMlVL8Fmhef
TLSH T1B14533B120035457DD22067024CBA0D816F8EFFA97899C3A75FF1D63BDA99CD2347A4A
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:32 exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
383
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a file
Launching a process
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Launching a service
Searching for synchronization primitives
Creating a process with a hidden window
Searching for the window
Searching for the browser window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a recently created process
Blocking the Windows Defender launch
Disabling the operating system update service
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm crypto enigma lolbin obfuscated packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Kimsuky Operation
Verdict:
Malicious
Result
Threat name:
Amadey, LummaC Stealer, RisePro Stealer,
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to check for running processes (XOR)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Creates an undocumented autostart registry key
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected RisePro Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1382221 Sample: iAzn1NCEK9.exe Startdate: 28/01/2024 Architecture: WINDOWS Score: 100 117 yt3.ggpht.com 2->117 119 youtube.com 2->119 121 47 other IPs or domains 2->121 145 Snort IDS alert for network traffic 2->145 147 Multi AV Scanner detection for domain / URL 2->147 149 Found malware configuration 2->149 151 13 other signatures 2->151 10 iAzn1NCEK9.exe 2 102 2->10         started        15 MPGPH131.exe 89 2->15         started        17 MPGPH131.exe 22 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 123 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 10->123 125 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 10->125 129 3 other IPs or domains 10->129 95 C:\Users\user\...\x6MMU4mUVRqfcOFy29L4.exe, PE32 10->95 dropped 97 C:\Users\user\...\qJLHjI66ng0M1Q44Lfs6.exe, PE32 10->97 dropped 99 C:\Users\user\...\X8kTHjYIcQRPjN9jIoLH.exe, PE32 10->99 dropped 107 10 other malicious files 10->107 dropped 175 Detected unpacking (changes PE section rights) 10->175 177 Contains functionality to check for running processes (XOR) 10->177 179 Binary is likely a compiled AutoIt script file 10->179 195 3 other signatures 10->195 21 X8kTHjYIcQRPjN9jIoLH.exe 10->21         started        25 SOakVmy6j6x1kf_7Yi_i.exe 10->25         started        27 x6MMU4mUVRqfcOFy29L4.exe 10->27         started        36 4 other processes 10->36 101 C:\Users\user\...\o4m3N39fDwQFfoUtIhbD.exe, PE32 15->101 dropped 103 C:\Users\user\...\g6dRsmvRXJ8D45Vtbqqy.exe, PE32 15->103 dropped 105 C:\Users\user\...\MeYKqNnxzeeS0DLZz3ez.exe, PE32 15->105 dropped 109 8 other malicious files 15->109 dropped 181 Tries to steal Mail credentials (via file / registry access) 15->181 183 Found many strings related to Crypto-Wallets (likely being stolen) 15->183 185 Tries to harvest and steal browser information (history, passwords, etc) 15->185 187 Multi AV Scanner detection for dropped file 17->187 189 Creates HTML files with .exe extension (expired dropper behavior) 17->189 191 Machine Learning detection for dropped file 17->191 127 127.0.0.1 unknown unknown 19->127 193 Hides threads from debuggers 19->193 29 firefox.exe 19->29         started        32 msedge.exe 19->32         started        34 msedge.exe 19->34         started        38 3 other processes 19->38 file6 signatures7 process8 dnsIp9 81 C:\Users\user\AppData\Local\...\explorhe.exe, PE32 21->81 dropped 153 Detected unpacking (changes PE section rights) 21->153 40 explorhe.exe 21->40         started        155 Modifies windows update settings 25->155 157 Disables Windows Defender Tamper protection 25->157 159 Disable Windows Defender notifications (registry) 25->159 161 Disable Windows Defender real time protection (registry) 25->161 163 Binary is likely a compiled AutoIt script file 27->163 44 chrome.exe 27->44         started        47 chrome.exe 27->47         started        49 chrome.exe 27->49         started        57 9 other processes 27->57 133 108.177.122.99 GOOGLEUS United States 29->133 135 142.250.9.132 GOOGLEUS United States 29->135 141 19 other IPs or domains 29->141 83 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 29->83 dropped 85 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 29->85 dropped 51 firefox.exe 29->51         started        137 googlehosted.l.googleusercontent.com 142.250.105.132 GOOGLEUS United States 32->137 139 142.251.15.138 GOOGLEUS United States 32->139 143 16 other IPs or domains 32->143 165 Hides threads from debuggers 36->165 53 conhost.exe 36->53         started        55 conhost.exe 36->55         started        file10 signatures11 process12 dnsIp13 87 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 40->87 dropped 89 C:\Users\user\AppData\...\redline1234.exe, PE32+ 40->89 dropped 91 C:\Users\user\AppData\...\Machinegggg.exe, PE32+ 40->91 dropped 93 3 other malicious files 40->93 dropped 167 Detected unpacking (changes PE section rights) 40->167 169 Creates an undocumented autostart registry key 40->169 171 Hides threads from debuggers 40->171 59 rundll32.exe 40->59         started        62 schtasks.exe 40->62         started        131 239.255.255.250 unknown Reserved 44->131 64 chrome.exe 44->64         started        67 chrome.exe 44->67         started        69 chrome.exe 47->69         started        71 chrome.exe 49->71         started        73 msedge.exe 57->73         started        75 msedge.exe 57->75         started        77 msedge.exe 57->77         started        file14 signatures15 process16 dnsIp17 173 System process connects to network (likely due to code injection or exploit) 59->173 79 conhost.exe 62->79         started        111 accounts.google.com 142.250.105.84 GOOGLEUS United States 64->111 113 youtube-ui.l.google.com 142.250.105.91 GOOGLEUS United States 64->113 115 29 other IPs or domains 64->115 signatures18 process19
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2024-01-28 04:11:06 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
ccaa24db461ee2dbcddd59d37fd0204fb312253adc9f724fba3f411a5d91f9c8
MD5 hash:
510c42b8ea7645e3d749952079619450
SHA1 hash:
0426c2d026f67985677ba310747ae35a0dab0129
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe ccaa24db461ee2dbcddd59d37fd0204fb312253adc9f724fba3f411a5d91f9c8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-01-28 04:10:55 UTC

url : hxxp://185.215.113.68/mine/plata.exe