MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d06ee8f76ec60eae6125d4b47fc0f2e06c7a5239f14c178eff63b5d13801e039. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 16 File information Comments

SHA256 hash: d06ee8f76ec60eae6125d4b47fc0f2e06c7a5239f14c178eff63b5d13801e039
SHA3-384 hash: 31663e68df64e8c14130a2b88af34c9c806278fae26ffed971cc26a2e9c609605cfa68d31fdf9480a343103859a10649
SHA1 hash: a60faa1c7a5a5b831b957c6c8f96368f1e816c1b
MD5 hash: ed123d4187a265621239a2a35f7aa570
humanhash: oven-michigan-happy-blue
File name:vinu.exe
Download: download sample
Signature RiseProStealer
File size:1'197'568 bytes
First seen:2024-02-04 07:21:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5ab723dc8d5af21b79dc301ed6a56a64 (49 x RiseProStealer, 1 x Amadey)
ssdeep 24576:FCdbuREexzp6P9L1/LX8K4/C/5xDgvyvwQUsiK3H/jZbmNrU0W0R1:od+pIP7X4/C/5uvyvll3H/jZSgun
Threatray 2'138 similar samples on MalwareBazaar
TLSH T13A453323050A7044ED31EBF6A11A6E99EB7C3AF94318AF210D8E55EE94DC4DDE772C42
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
Reporter JAMESWT_WT
Tags:cre8ure exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
351
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm crypto enigma lolbin obfuscated packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to check for running processes (XOR)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Downloads suspicious files via Chrome
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1386292 Sample: vinu.exe Startdate: 04/02/2024 Architecture: WINDOWS Score: 100 91 youtube-ui.l.google.com 2->91 93 www.youtube.com 2->93 95 30 other IPs or domains 2->95 121 Snort IDS alert for network traffic 2->121 123 Multi AV Scanner detection for domain / URL 2->123 125 Antivirus detection for URL or domain 2->125 127 9 other signatures 2->127 10 MPGPH131.exe 1 108 2->10         started        15 vinu.exe 2 10 2->15         started        17 msedge.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 dnsIp5 107 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 10->107 109 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 10->109 111 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 10->111 67 C:\Users\user\...\Yv_r3tDo4TQ7a8cFFVnq.exe, PE32 10->67 dropped 69 C:\Users\user\...\XtT5S15QqP3DdyUcoJ99.exe, PE32 10->69 dropped 71 C:\Users\user\...\XeGr7FGFKBfRgtrGvRpQ.exe, PE32 10->71 dropped 81 11 other malicious files 10->81 dropped 143 Multi AV Scanner detection for dropped file 10->143 145 Detected unpacking (changes PE section rights) 10->145 147 Contains functionality to check for running processes (XOR) 10->147 159 6 other signatures 10->159 21 XtT5S15QqP3DdyUcoJ99.exe 10->21         started        24 Yv_r3tDo4TQ7a8cFFVnq.exe 13 10->24         started        26 8Z_nJ0a08bdh7AbgiEDK.exe 10->26         started        113 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 15->113 73 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 15->73 dropped 75 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 15->75 dropped 149 Creates multiple autostart registry keys 15->149 151 Contains functionality to inject threads in other processes 15->151 153 Uses schtasks.exe or at.exe to add and modify task schedules 15->153 28 schtasks.exe 1 15->28         started        30 schtasks.exe 1 15->30         started        83 5 other malicious files 17->83 dropped 155 Maps a DLL or memory area into another process 17->155 32 msedge.exe 17->32         started        115 142.250.9.93 GOOGLEUS United States 19->115 117 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 19->117 119 8 other IPs or domains 19->119 77 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->77 dropped 79 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->79 dropped 157 Hides threads from debuggers 19->157 35 firefox.exe 19->35         started        37 firefox.exe 19->37         started        39 8 other processes 19->39 file6 signatures7 process8 dnsIp9 129 Multi AV Scanner detection for dropped file 21->129 131 Detected unpacking (changes PE section rights) 21->131 133 Detected unpacking (overwrites its own PE header) 21->133 141 4 other signatures 21->141 135 Binary is likely a compiled AutoIt script file 24->135 41 chrome.exe 24->41         started        44 chrome.exe 24->44         started        46 chrome.exe 24->46         started        52 9 other processes 24->52 137 Hides threads from debuggers 26->137 48 conhost.exe 28->48         started        50 conhost.exe 30->50         started        85 bzib.nelreports.net 32->85 87 104.76.210.87 SEABONE-NETTELECOMITALIASPARKLESpAIT United States 32->87 89 20 other IPs or domains 32->89 139 Found many strings related to Crypto-Wallets (likely being stolen) 35->139 signatures10 process11 dnsIp12 103 192.168.2.4 unknown unknown 41->103 105 239.255.255.250 unknown Reserved 41->105 54 chrome.exe 41->54         started        57 chrome.exe 44->57         started        59 chrome.exe 46->59         started        61 msedge.exe 52->61         started        63 msedge.exe 52->63         started        process13 dnsIp14 97 clients.l.google.com 142.250.105.100 GOOGLEUS United States 54->97 99 142.250.105.147 GOOGLEUS United States 54->99 101 24 other IPs or domains 54->101 65 WerFault.exe 57->65         started        process15
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2024-02-04 07:01:19 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
d06ee8f76ec60eae6125d4b47fc0f2e06c7a5239f14c178eff63b5d13801e039
MD5 hash:
ed123d4187a265621239a2a35f7aa570
SHA1 hash:
a60faa1c7a5a5b831b957c6c8f96368f1e816c1b
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Generic_Threat_e5f4703f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe d06ee8f76ec60eae6125d4b47fc0f2e06c7a5239f14c178eff63b5d13801e039

(this sample)

  
Delivery method
Distributed via web download

Comments