MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6dea9fc1e5d5095cc57f27cf523e82b518225ca8b3f71cc4afdef9370fed56eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 6dea9fc1e5d5095cc57f27cf523e82b518225ca8b3f71cc4afdef9370fed56eb
SHA3-384 hash: fa3daf98b4ec1cac317b1f1fb3a8c014952ea92b7219f2dfdeb790795e0c6521153ebbf4c66825ceb727dfdb6a1abef6
SHA1 hash: 24b24f948b300b10c42555a5486cd3d4eb1d1256
MD5 hash: 80893b3df1a9f0f1b48f2227a84bb051
humanhash: romeo-arkansas-gee-timing
File name:SecuriteInfo.com.Win32.TrojanX-gen.490.17180
Download: download sample
Signature RiseProStealer
File size:2'313'216 bytes
First seen:2024-02-03 06:38:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:j7UA/JKf99SKCYV/HSWjIhBxeHKh/bcf/evVXEguC7qciYpu:jgAxgTSeV/DjIhz0Kh/bE/exEfCeIp
Threatray 2'042 similar samples on MalwareBazaar
TLSH T1BFB533F3ADB856C0E557D33E626CC9B6528F2D5B4CD9029A02C9F1E9C7BD0BE0484E94
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon cc31e8cccce833cc (116 x RiseProStealer, 1 x Amadey)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
333
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1385973 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 03/02/2024 Architecture: WINDOWS Score: 100 91 youtube-ui.l.google.com 2->91 93 www.youtube.com 2->93 95 34 other IPs or domains 2->95 125 Snort IDS alert for network traffic 2->125 127 Multi AV Scanner detection for domain / URL 2->127 129 Antivirus detection for URL or domain 2->129 131 8 other signatures 2->131 9 SecuriteInfo.com.Win32.TrojanX-gen.490.17180.exe 2 111 2->9         started        14 MPGPH131.exe 92 2->14         started        16 MPGPH131.exe 87 2->16         started        18 8 other processes 2->18 signatures3 process4 dnsIp5 97 185.215.113.68 WHOLESALECONNECTIONSNL Portugal 9->97 99 109.107.182.3 TELEPORT-TV-ASRU Russian Federation 9->99 101 2 other IPs or domains 9->101 73 C:\Users\user\...\uHPlI8RNDSz0c4Rnfsx5.exe, PE32 9->73 dropped 75 C:\Users\user\...\rdEvYeFUBZYgeryJzUSS.exe, PE32 9->75 dropped 77 C:\Users\user\...\mbH_BOxlId5ROJbbTLxB.exe, PE32 9->77 dropped 85 13 other malicious files 9->85 dropped 153 Detected unpacking (changes PE section rights) 9->153 155 Binary is likely a compiled AutoIt script file 9->155 157 Tries to steal Mail credentials (via file / registry access) 9->157 177 5 other signatures 9->177 20 mbH_BOxlId5ROJbbTLxB.exe 9->20         started        23 mUx5htViBBLMh__kWvM0.exe 9->23         started        25 KRgr5Clrn7JnPOtpQuad.exe 9->25         started        37 5 other processes 9->37 159 Antivirus detection for dropped file 14->159 161 Multi AV Scanner detection for dropped file 14->161 163 Machine Learning detection for dropped file 14->163 27 XuYWMy37bABUcINLOJtT.exe 14->27         started        79 C:\Users\user\...\8ismE6lRZY5fQHjBcWVt.exe, PE32 16->79 dropped 81 C:\Users\user\AppData\Local\...\no[2].exe, PE32 16->81 dropped 83 C:\...\8QsPyuibiqNw51v92LyUHKVt2mH4rhky.zip, Zip 16->83 dropped 165 Found many strings related to Crypto-Wallets (likely being stolen) 16->165 167 Tries to harvest and steal browser information (history, passwords, etc) 16->167 169 Hides threads from debuggers 16->169 171 Creates multiple autostart registry keys 18->171 173 Tries to evade debugger and weak emulator (self modifying code) 18->173 175 Maps a DLL or memory area into another process 18->175 29 firefox.exe 18->29         started        33 msedge.exe 18->33         started        35 msedge.exe 18->35         started        39 3 other processes 18->39 file6 signatures7 process8 dnsIp9 133 Multi AV Scanner detection for dropped file 20->133 135 Detected unpacking (changes PE section rights) 20->135 137 Detected unpacking (overwrites its own PE header) 20->137 149 4 other signatures 20->149 139 Tries to detect sandboxes and other dynamic analysis tools (window names) 23->139 141 Tries to evade debugger and weak emulator (self modifying code) 23->141 143 Hides threads from debuggers 23->143 151 2 other signatures 23->151 145 Binary is likely a compiled AutoIt script file 25->145 41 chrome.exe 25->41         started        44 chrome.exe 25->44         started        46 chrome.exe 25->46         started        58 9 other processes 25->58 113 172.253.124.84 GOOGLEUS United States 29->113 115 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 29->115 121 9 other IPs or domains 29->121 87 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 29->87 dropped 89 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 29->89 dropped 147 Found many strings related to Crypto-Wallets (likely being stolen) 29->147 48 firefox.exe 29->48         started        117 bzib.nelreports.net 33->117 119 13.107.246.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 33->119 123 20 other IPs or domains 33->123 50 conhost.exe 37->50         started        52 conhost.exe 37->52         started        54 conhost.exe 37->54         started        56 conhost.exe 37->56         started        file10 signatures11 process12 dnsIp13 103 192.168.2.4 unknown unknown 41->103 105 239.255.255.250 unknown Reserved 41->105 60 chrome.exe 41->60         started        63 chrome.exe 44->63         started        65 chrome.exe 46->65         started        67 msedge.exe 58->67         started        69 msedge.exe 58->69         started        71 msedge.exe 58->71         started        process14 dnsIp15 107 youtube-ui.l.google.com 108.177.122.93 GOOGLEUS United States 60->107 109 accounts.google.com 173.194.219.84 GOOGLEUS United States 60->109 111 17 other IPs or domains 60->111
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-03 06:39:09 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
21 of 23 (91.30%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62:50500
Unpacked files
SH256 hash:
d051756110124d179a7a30dac2ea5fb1123ba92c48f7302348b67c4202b0fcd9
MD5 hash:
7c2bffe8e11d5efa403d8af2e143cedb
SHA1 hash:
2e52aa55fbec8ef472ce79fbcc11dd3d94a1b382
SH256 hash:
6dea9fc1e5d5095cc57f27cf523e82b518225ca8b3f71cc4afdef9370fed56eb
MD5 hash:
80893b3df1a9f0f1b48f2227a84bb051
SHA1 hash:
24b24f948b300b10c42555a5486cd3d4eb1d1256
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 6dea9fc1e5d5095cc57f27cf523e82b518225ca8b3f71cc4afdef9370fed56eb

(this sample)

  
Delivery method
Distributed via web download

Comments