MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a2d1353ce17597f8c21f3e38396bb9e09b6d9bcf9ba52e0154bd0ce708634d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 5a2d1353ce17597f8c21f3e38396bb9e09b6d9bcf9ba52e0154bd0ce708634d3
SHA3-384 hash: d1ef6252a9e291c3313e0147d9600c4172336f9f522e78d43a1513f61e3b6386ec55a27f4c47d84fd01756baae9992ac
SHA1 hash: 5c4e7cdf57f9abe740cea444a8056b7e7c5f5159
MD5 hash: e90325090d21d90b92975f45e46d7d67
humanhash: six-mississippi-comet-fruit
File name:file
Download: download sample
Signature RiseProStealer
File size:4'771'328 bytes
First seen:2023-08-05 15:40:23 UTC
Last seen:2023-08-09 17:05:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2d226da32092b4c5bbab86000de23b64 (1 x RiseProStealer)
ssdeep 98304:5kxRLVnBuqSlw8qr8Jz14CS7FozjoKdXHlFR/gCx02xEqgUysI:SFBuFqvYJ5DSBotZR/gCx02h
TLSH T13F261263625D119AE0F688398533BEF572FA13278301AC3479FE67C22F735A4A613653
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon f8f8f8f8f8d4f0f4 (1 x RiseProStealer)
Reporter andretavare5
Tags:exe RiseProStealer


Avatar
andretavare5
Sample downloaded from https://vk.com/doc801981293_667457857?hash=Wg8Czh1bdHDszU9UZ1b9lHW1sctTdCzqznFIgieY7aw&dl=vZCt8bKSwKyppF460XsdZWhZ4IBeeSIdZ8DSYazVolP&api=1&no_preview=1#kisrise

Intelligence


File Origin
# of uploads :
11
# of downloads :
290
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-08-05 15:55:32 UTC
Tags:
risepro stealer evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypto lolbin packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw
Score:
68 / 100
Signature
May check the online IP address of the machine
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-08-05 15:41:07 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
13 of 24 (54.17%)
Threat level:
  2/5
Verdict:
unknown
Result
Malware family:
privateloader
Score:
  10/10
Tags:
family:privateloader loader spyware stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Enumerates physical storage devices
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
PrivateLoader
Unpacked files
SH256 hash:
4839fa948b027a4c2d380cfe8cb67704494cc44b81d8106c779510e799a0032d
MD5 hash:
bc39a6b548c110d95b8fa8147e9839db
SHA1 hash:
eb1458bf09d2e56bf73848191a767fa9fc7f090b
Detections:
RiseProXorStr win_privateloader_w0
SH256 hash:
5a2d1353ce17597f8c21f3e38396bb9e09b6d9bcf9ba52e0154bd0ce708634d3
MD5 hash:
e90325090d21d90b92975f45e46d7d67
SHA1 hash:
5c4e7cdf57f9abe740cea444a8056b7e7c5f5159
Malware family:
PrivateLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:QbotStuff
Author:anonymous

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments