MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc936fa8e53037f663bec2ac5a92679f9bff4d630fdae31079eb41f21dd81e6f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: dc936fa8e53037f663bec2ac5a92679f9bff4d630fdae31079eb41f21dd81e6f
SHA3-384 hash: 154dbbc5e8e1391271849a9097cc032aceedc2458f67238aed15222355f1d92c48026db9a23f0912172bd82f7a2cbbec
SHA1 hash: 01c004fd3967abdd7873413586ae8baa501bfed9
MD5 hash: 371a4e1549f6661f09384749a9926a4d
humanhash: nineteen-march-juliet-muppet
File name:SecuriteInfo.com.Win32.TrojanX-gen.11587.13522
Download: download sample
Signature RiseProStealer
File size:2'033'152 bytes
First seen:2024-03-21 00:39:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:Y7ciTg0km0zPXFjbyBk7QcMtoZ0JCk7xBln4wU6LO2:Ecag8ojb2k8Ftousk7JVU6
Threatray 282 similar samples on MalwareBazaar
TLSH T15A95331C6EE2A4F5ECD493B031275378F38426B687A8EF98110F6E6953B33991F562C1
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 0fd6b2b29abbb90f (26 x RiseProStealer)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
497
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
dc936fa8e53037f663bec2ac5a92679f9bff4d630fdae31079eb41f21dd81e6f.exe
Verdict:
Malicious activity
Analysis date:
2024-03-21 00:42:16 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Сreating synchronization primitives
Reading critical registry keys
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Connects to many ports of the same IP (likely port scanning)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1412805 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 21/03/2024 Architecture: WINDOWS Score: 100 85 ipinfo.io 2->85 87 db-ip.com 2->87 107 Snort IDS alert for network traffic 2->107 109 Multi AV Scanner detection for domain / URL 2->109 111 Antivirus detection for URL or domain 2->111 113 10 other signatures 2->113 9 SecuriteInfo.com.Win32.TrojanX-gen.11587.13522.exe 3 89 2->9         started        14 MPGPH131.exe 74 2->14         started        16 MPGPH131.exe 1 85 2->16         started        18 13 other processes 2->18 signatures3 process4 dnsIp5 99 193.233.132.74, 49729, 49730, 49731 FREE-NET-ASFREEnetEU Russian Federation 9->99 101 ipinfo.io 34.117.186.192, 443, 49732, 49733 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 9->101 105 2 other IPs or domains 9->105 67 C:\Users\user\...\gb5ArUzmI0hrG8oEkDiG.exe, PE32 9->67 dropped 69 C:\Users\user\...\fgOXpiMSyC4IRjCuz14_.exe, PE32 9->69 dropped 79 10 other malicious files 9->79 dropped 141 Detected unpacking (changes PE section rights) 9->141 143 Tries to steal Mail credentials (via file / registry access) 9->143 145 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 9->145 161 4 other signatures 9->161 20 gb5ArUzmI0hrG8oEkDiG.exe 9->20         started        34 7 other processes 9->34 71 C:\Users\user\...\JsIjWcuRIPG5oMQd_3k_.exe, PE32 14->71 dropped 73 C:\Users\user\...\6tjk774lqdvDKnm8qp0K.exe, PE32 14->73 dropped 75 C:\Users\user\...\2ihy_f1buqQYiifhaDmk.exe, PE32 14->75 dropped 81 4 other malicious files 14->81 dropped 147 Multi AV Scanner detection for dropped file 14->147 149 Binary is likely a compiled AutoIt script file 14->149 151 Machine Learning detection for dropped file 14->151 24 JsIjWcuRIPG5oMQd_3k_.exe 14->24         started        26 6tjk774lqdvDKnm8qp0K.exe 14->26         started        28 2ihy_f1buqQYiifhaDmk.exe 14->28         started        103 193.233.132.62, 49743, 49745, 49747 FREE-NET-ASFREEnetEU Russian Federation 16->103 77 C:\Users\user\...\mgnHYN4w1npMeYG4dgzh.exe, PE32 16->77 dropped 83 10 other malicious files 16->83 dropped 153 Found many strings related to Crypto-Wallets (likely being stolen) 16->153 163 2 other signatures 16->163 30 BYe_DIk64qmCtRy7bcsS.exe 16->30         started        32 mgnHYN4w1npMeYG4dgzh.exe 16->32         started        36 3 other processes 16->36 155 Antivirus detection for dropped file 18->155 157 Found stalling execution ending in API Sleep call 18->157 159 Found API chain indicative of sandbox detection 18->159 165 2 other signatures 18->165 38 4 other processes 18->38 file6 signatures7 process8 dnsIp9 65 C:\Users\user\AppData\Local\...\explorha.exe, PE32 20->65 dropped 115 Detected unpacking (changes PE section rights) 20->115 117 Tries to evade debugger and weak emulator (self modifying code) 20->117 119 Hides threads from debuggers 20->119 41 explorha.exe 20->41         started        121 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 24->121 123 Multi AV Scanner detection for dropped file 28->123 125 Binary is likely a compiled AutoIt script file 28->125 44 chrome.exe 28->44         started        127 Antivirus detection for dropped file 30->127 129 Machine Learning detection for dropped file 30->129 131 Tries to detect sandboxes / dynamic malware analysis system (registry check) 30->131 46 conhost.exe 34->46         started        48 conhost.exe 34->48         started        55 4 other processes 34->55 50 chrome.exe 36->50         started        57 2 other processes 36->57 95 192.168.2.4, 443, 49672, 49723 unknown unknown 38->95 97 239.255.255.250 unknown Reserved 38->97 52 chrome.exe 38->52         started        59 2 other processes 38->59 file10 signatures11 process12 dnsIp13 133 Antivirus detection for dropped file 41->133 135 Detected unpacking (changes PE section rights) 41->135 137 Tries to detect sandboxes and other dynamic analysis tools (window names) 41->137 139 5 other signatures 41->139 61 chrome.exe 44->61         started        63 chrome.exe 50->63         started        89 play.google.com 142.250.64.78 GOOGLEUS United States 52->89 91 youtube-ui.l.google.com 142.251.32.110 GOOGLEUS United States 52->91 93 4 other IPs or domains 52->93 signatures14 process15
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2024-03-20 23:10:31 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.74:58709
Unpacked files
SH256 hash:
0fb65961198121dc22d9dcf21bc1ce29792e8d01ae6533d57cc4629f6b2345bc
MD5 hash:
2cc75722ed94b117b55f015ab762ffe5
SHA1 hash:
91ff66f84ac01418237d3fd8d16946caf8c95a83
SH256 hash:
dc936fa8e53037f663bec2ac5a92679f9bff4d630fdae31079eb41f21dd81e6f
MD5 hash:
371a4e1549f6661f09384749a9926a4d
SHA1 hash:
01c004fd3967abdd7873413586ae8baa501bfed9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe dc936fa8e53037f663bec2ac5a92679f9bff4d630fdae31079eb41f21dd81e6f

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments