MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 58849dd19a6bcf7ff4e721baf13feb83de246f3af8267fdd88c74d869af72ac8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RiseProStealer
Vendor detections: 12
| SHA256 hash: | 58849dd19a6bcf7ff4e721baf13feb83de246f3af8267fdd88c74d869af72ac8 |
|---|---|
| SHA3-384 hash: | 428b1c91df56744cd6f925b879224376445bbd3fac2e2ddaa0943a8b64470a0c164f76acfd6425f68def284848834d92 |
| SHA1 hash: | 0b15d72391f2a9709282b74d22ebf2843d0dd898 |
| MD5 hash: | 6de63b741fdee4cbc14eca52a57ef35e |
| humanhash: | speaker-cup-stairway-asparagus |
| File name: | SecuriteInfo.com.Win32.TrojanX-gen.8991.31115 |
| Download: | download sample |
| Signature | RiseProStealer |
| File size: | 2'398'208 bytes |
| First seen: | 2024-02-20 08:25:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 49152:OUnN73V3daezRbrWmuercgZ8vdTdr1nD+KpSUyh4p0OWE:DnjJhrnbogWJd5Ce6eprW |
| TLSH | T165B523DDBC95440BCBD46B7010C2F27951AFEC92BCA264C47CD9BB93BA776180C6686C |
| TrID | 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 28.9% (.EXE) Win32 Executable (generic) (4504/4/1) 13.0% (.EXE) OS/2 Executable (generic) (2029/13) 12.8% (.EXE) Generic Win/DOS Executable (2002/3) 12.8% (.EXE) DOS Executable Generic (2000/1) |
| File icon (PE): | |
| dhash icon | e0d4e8e8e8f0d4c8 (58 x RiseProStealer, 3 x Worm.Ramnit) |
| Reporter | |
| Tags: | exe RiseProStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
301
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
packed
Verdict:
Malicious
Labled as:
Zusy.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-20 08:26:23 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
18 of 24 (75.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
risepro
Score:
10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62
Unpacked files
SH256 hash:
cc593df3c69a89f8b7a8cd64ec8aa4dca361221e820b1d63c6053774999e2442
MD5 hash:
460175e6b2ceaf713f459fc5d6544aa9
SHA1 hash:
a1cb61856737f3c628e315ef087ca83df009ac3a
SH256 hash:
58849dd19a6bcf7ff4e721baf13feb83de246f3af8267fdd88c74d869af72ac8
MD5 hash:
6de63b741fdee4cbc14eca52a57ef35e
SHA1 hash:
0b15d72391f2a9709282b74d22ebf2843d0dd898
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.