MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6e18c0aac85e435eced23988b5c0365e52840f244f91b0aba4520d0a3c42ea64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RiseProStealer
Vendor detections: 15
| SHA256 hash: | 6e18c0aac85e435eced23988b5c0365e52840f244f91b0aba4520d0a3c42ea64 |
|---|---|
| SHA3-384 hash: | 5ab023b1fba8aa80c2af10e26357fbb2d9dadf774870ff0498fe0fca372eed6302a5e2921c1ceffd5202b2b625f0ccbb |
| SHA1 hash: | 5330b8d4851b737c08dc30fb9cf7bcb2f20ca667 |
| MD5 hash: | a80ab2bb015e85a9f481b4fcff487428 |
| humanhash: | nebraska-pizza-east-alabama |
| File name: | a80ab2bb015e85a9f481b4fcff487428 |
| Download: | download sample |
| Signature | RiseProStealer |
| File size: | 1'389'056 bytes |
| First seen: | 2023-12-25 11:07:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:oyTGjA6WzX3g4+HOe5J5fN4iFoVh+en1qo6wivzxeyNrXyYh6t0k:vTG3WLQVuej5fNFFoVwenp6Rz4yNbyDt |
| Threatray | 807 similar samples on MalwareBazaar |
| TLSH | T152552353A3E89036E8B6A7B058F6129722317CB1DD70835F27642D5A08B35C5BE317BB |
| TrID | 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | 32 exe RiseProStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
382
Origin country :
FRVendor Threat Intelligence
Detection:
RisePro
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Launching a process
Behavior that indicates a threat
Searching for the browser window
DNS request
Sending a custom TCP request
Searching for the window
Creating a file
Running batch commands
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RisePro Stealer, SmokeLoader, Vidar
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Connects to many IPs within the same subnet mask (likely port scanning)
Contains functionality to modify clipboard data
Found API chain indicative of sandbox detection
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Phishing site detected (based on logo match)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
ByteCode-MSIL.Trojan.RiseProStealer
Status:
Malicious
First seen:
2023-12-25 11:08:07 UTC
File Type:
PE (Exe)
Extracted files:
202
AV detection:
19 of 23 (82.61%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 797 additional samples on MalwareBazaar
Result
Malware family:
zgrat
Score:
10/10
Tags:
family:lumma family:redline family:smokeloader family:zgrat botnet:666 botnet:livetraffic botnet:up3 backdoor brand:google collection discovery evasion infostealer persistence phishing rat spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
NSIS installer
Enumerates physical storage devices
Program crash
AutoIT Executable
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Modifies Windows Firewall
Detect Lumma Stealer payload V4
Detect ZGRat V1
Detected google phishing page
Lumma Stealer
RedLine
RedLine payload
SmokeLoader
ZGRat
Malware Config
C2 Extraction:
http://185.215.113.68/fks/index.php
77.105.132.87:22221
195.20.16.103:18305
http://host-file-host6.com/
http://host-host-file8.com/
http://soupinterestoe.fun/api
77.105.132.87:22221
195.20.16.103:18305
http://host-file-host6.com/
http://host-host-file8.com/
http://soupinterestoe.fun/api
Unpacked files
SH256 hash:
e3c83ad6d2ac42df511537e24d406c3af4102c0c112b81809b92b21cd3b88b07
MD5 hash:
6abc9edfd742d10429c6a6ba5bb73232
SHA1 hash:
e6f06c33a82687d71f1f807cdfcc1c53e82ae60b
Detections:
AutoIT_Compiled
Parent samples :
059b4c4f4e698f682bddbaecb0c94ac2b856d65a2c5c7943a3869c507c08d556
c21cfe990b2202b1d2cc45e60ad7c5085513f5c7b44c8c267759b056771d5765
44ae5bcd4f1efbb30cf46e88b8fe6ff722c38d7101aeb2cb381b9f108312978c
6e18c0aac85e435eced23988b5c0365e52840f244f91b0aba4520d0a3c42ea64
b87531a1fbc40e8ada603a797fde0ce06ba4d86e984cd9c7fb03a2635dfd6803
233fdd885db94f2bf61ecf71049c5bce72378edcec5e65f824422052922f394c
b9f69c03f5d2f0190f98375d442160b4bf00071f5f4845a1152299c0430f8744
2fe1c7f6fd2a372cbee37cea22872936df4fe02d94cbf75f0115167b2ee14982
fb85a6a090bdb61fd8f3c13faf205ac39fd66f9ec01025c855058b9a88b4318a
9d5a3aba415f4bbdf2490d85a206125ab9ff69b1d0898e852dae701d02138815
c21cfe990b2202b1d2cc45e60ad7c5085513f5c7b44c8c267759b056771d5765
44ae5bcd4f1efbb30cf46e88b8fe6ff722c38d7101aeb2cb381b9f108312978c
6e18c0aac85e435eced23988b5c0365e52840f244f91b0aba4520d0a3c42ea64
b87531a1fbc40e8ada603a797fde0ce06ba4d86e984cd9c7fb03a2635dfd6803
233fdd885db94f2bf61ecf71049c5bce72378edcec5e65f824422052922f394c
b9f69c03f5d2f0190f98375d442160b4bf00071f5f4845a1152299c0430f8744
2fe1c7f6fd2a372cbee37cea22872936df4fe02d94cbf75f0115167b2ee14982
fb85a6a090bdb61fd8f3c13faf205ac39fd66f9ec01025c855058b9a88b4318a
9d5a3aba415f4bbdf2490d85a206125ab9ff69b1d0898e852dae701d02138815
SH256 hash:
1b37f2e968b48b389787b3743ae7b720e68f631f602f43aafa672dfd1b436116
MD5 hash:
b31b6a35e0c99aa27ad556449b7d6e2e
SHA1 hash:
604c138aebc1f0d4333a5217a03ec3cd9d15043d
Detections:
INDICATOR_EXE_Packed_ConfuserEx
SH256 hash:
888e84dd89dfc4ba5e494a719fdf858ba8260aa03c5fef69401bbc2d7e8e1e51
MD5 hash:
8113767d6fa0f2f8a67a7999b17f2026
SHA1 hash:
dd2b2086e2d4f824af3d09fd26533dfe9abe5852
SH256 hash:
ff848d40e679744e4fe284b0e5466c60e5a7198d5098fc23c235fe88b67013d5
MD5 hash:
b1f4c636d98decfbb3b442f86359ed94
SHA1 hash:
6bcf58148f3b2afcbf23dc41580f27fe4c67972d
Detections:
win_smokeloader_a2
SH256 hash:
6e18c0aac85e435eced23988b5c0365e52840f244f91b0aba4520d0a3c42ea64
MD5 hash:
a80ab2bb015e85a9f481b4fcff487428
SHA1 hash:
5330b8d4851b737c08dc30fb9cf7bcb2f20ca667
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://77.91.68.21/red/line.exe