MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 233fdd885db94f2bf61ecf71049c5bce72378edcec5e65f824422052922f394c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 233fdd885db94f2bf61ecf71049c5bce72378edcec5e65f824422052922f394c
SHA3-384 hash: 1829ea9fd33d12b686885c643e5c71a15eee8ab1cf60ba6ad7865b980c27873f1a1ca31eb728aee1e7f817b959088e2b
SHA1 hash: a638bf91943e362b7877572a969537d19f4225e9
MD5 hash: 0461b9006f7b6f44c4aa98014261111b
humanhash: sixteen-hawaii-east-tennis
File name:WEXTRACT.EXE
Download: download sample
Signature RiseProStealer
File size:1'260'032 bytes
First seen:2023-12-26 00:53:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:Dyh0uyvSOe52xiS4tIuRIt44ACyiLYZNpygdVfU2:Wex3e8xiSkCt44AGijygXf
Threatray 2'695 similar samples on MalwareBazaar
TLSH T1EB452332F3C8A0B7DCB2673124FB1A93523A7D615A74031B3319AD9E08B35856A36777
TrID 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter adm1n_usa32
Tags:exe RiseProStealer WEXTRACT

Intelligence


File Origin
# of uploads :
1
# of downloads :
310
Origin country :
RO RO
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Behavior that indicates a threat
Searching for the browser window
DNS request
Sending a custom TCP request
Running batch commands
Setting a single autorun event
Unauthorized injection to a recently created process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
91%
Tags:
advpack anti-vm azorult CAB control explorer installer installer lolbin masquerade packed rundll32 setupapi sfx shell32 smokeloader
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer, Vidar
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Contains functionality to modify clipboard data
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Phishing site detected (based on logo match)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1366941 Sample: WEXTRACT.EXE.exe Startdate: 26/12/2023 Architecture: WINDOWS Score: 100 112 stun.l.google.com 2->112 114 ipinfo.io 2->114 116 api.steampowered.com 2->116 128 Snort IDS alert for network traffic 2->128 130 Antivirus detection for dropped file 2->130 132 Antivirus / Scanner detection for submitted sample 2->132 134 9 other signatures 2->134 10 WEXTRACT.EXE.exe 1 4 2->10         started        13 FANBooster131.exe 2->13         started        16 MaxLoonaFest131.exe 2->16         started        18 5 other processes 2->18 signatures3 process4 file5 104 2 other malicious files 10->104 dropped 20 gB7Tv85.exe 1 4 10->20         started        88 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 13->88 dropped 90 C:\...\q42ZP09Pch846j8yUJgFrCn6UPWk4Mg4.zip, Zip 13->90 dropped 160 Multi AV Scanner detection for dropped file 13->160 162 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 13->162 164 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 13->164 172 2 other signatures 13->172 24 WerFault.exe 13->24         started        92 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 16->92 dropped 94 C:\...\8Mw2au63SIDitmf1k6SZl1ItXvbCQs99.zip, Zip 16->94 dropped 166 Tries to steal Mail credentials (via file / registry access) 16->166 168 Machine Learning detection for dropped file 16->168 170 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 16->170 26 WerFault.exe 16->26         started        96 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 18->96 dropped 98 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 18->98 dropped 100 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 18->100 dropped 102 C:\...\0XoEzrDfOkntbWpJAKR1nf5Emo7X6cmy.zip, Zip 18->102 dropped 28 WerFault.exe 18->28         started        30 WerFault.exe 18->30         started        32 WerFault.exe 18->32         started        signatures6 process7 file8 84 C:\Users\user\AppData\Local\...\4eb391Ui.exe, PE32 20->84 dropped 86 C:\Users\user\AppData\Local\...\1gN78kg8.exe, PE32 20->86 dropped 152 Multi AV Scanner detection for dropped file 20->152 154 Binary is likely a compiled AutoIt script file 20->154 156 Machine Learning detection for dropped file 20->156 34 4eb391Ui.exe 16 69 20->34         started        39 1gN78kg8.exe 12 20->39         started        signatures9 process10 dnsIp11 118 193.233.132.74 FREE-NET-ASFREEnetEU Russian Federation 34->118 120 ipinfo.io 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 34->120 76 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 34->76 dropped 78 C:\Users\user\AppData\...\FANBooster131.exe, PE32 34->78 dropped 80 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 34->80 dropped 82 2 other malicious files 34->82 dropped 136 Multi AV Scanner detection for dropped file 34->136 138 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 34->138 140 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 34->140 150 3 other signatures 34->150 41 cmd.exe 34->41         started        44 cmd.exe 34->44         started        46 WerFault.exe 34->46         started        142 Binary is likely a compiled AutoIt script file 39->142 144 Machine Learning detection for dropped file 39->144 146 Found API chain indicative of sandbox detection 39->146 148 Contains functionality to modify clipboard data 39->148 48 chrome.exe 1 39->48         started        51 chrome.exe 39->51         started        53 chrome.exe 39->53         started        55 6 other processes 39->55 file12 signatures13 process14 dnsIp15 158 Uses schtasks.exe or at.exe to add and modify task schedules 41->158 68 2 other processes 41->68 70 2 other processes 44->70 106 192.168.2.4 unknown unknown 48->106 108 192.168.2.7 unknown unknown 48->108 110 239.255.255.250 unknown Reserved 48->110 57 chrome.exe 48->57         started        72 2 other processes 48->72 60 chrome.exe 51->60         started        62 chrome.exe 53->62         started        64 chrome.exe 55->64         started        66 chrome.exe 55->66         started        74 4 other processes 55->74 signatures16 process17 dnsIp18 122 twitter.com 104.244.42.193 TWITTERUS United States 57->122 124 tpop-api.twitter.com 104.244.42.2 TWITTERUS United States 57->124 126 113 other IPs or domains 57->126
Threat name:
ByteCode-MSIL.Trojan.RiseProStealer
Status:
Malicious
First seen:
2023-12-24 15:16:02 UTC
File Type:
PE (Exe)
Extracted files:
165
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:lumma brand:google collection discovery persistence phishing spyware stealer
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
AutoIT Executable
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Detect Lumma Stealer payload V4
Detected google phishing page
Lumma Stealer
Unpacked files
SH256 hash:
f57e015f9fc6d0bec570e1f71810b30b8ae6089feb3bac5b3caa6031ba7799b7
MD5 hash:
afc5292f2e776c3063d40bd3c549edef
SHA1 hash:
5c9bd820f92e3efb6a96a8bdf3d7fb0b8a752acd
Detections:
INDICATOR_EXE_Packed_ConfuserEx
SH256 hash:
888e84dd89dfc4ba5e494a719fdf858ba8260aa03c5fef69401bbc2d7e8e1e51
MD5 hash:
8113767d6fa0f2f8a67a7999b17f2026
SHA1 hash:
dd2b2086e2d4f824af3d09fd26533dfe9abe5852
SH256 hash:
233fdd885db94f2bf61ecf71049c5bce72378edcec5e65f824422052922f394c
MD5 hash:
0461b9006f7b6f44c4aa98014261111b
SHA1 hash:
a638bf91943e362b7877572a969537d19f4225e9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments