MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 869053664dd8c21379bcce2b6c8b35a301f1e5160e5ada0cb86ed349e9da487e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 869053664dd8c21379bcce2b6c8b35a301f1e5160e5ada0cb86ed349e9da487e
SHA3-384 hash: 3fe5a2396b1e0e1184a35d584eebf131063ebceeab796f356ab7724dbdc13d84bd1fa248a2048f897b9cbf14b9b26561
SHA1 hash: a57f4307fe317c1a11d468de8f48eaa6217be63b
MD5 hash: cc05fe7f90334c2dcc74f652a37612e8
humanhash: island-fruit-maine-floor
File name:file
Download: download sample
Signature RiseProStealer
File size:2'357'760 bytes
First seen:2024-02-15 19:55:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:p+vFQjPxIXGT3N5XFrujpW2Nmtx6ksqJSr/gmbhjvX2wy0:p6FQj2GzNWYxI3nxjy
TLSH T139B523CC9C855563D7A477304DC0FABD43AEFD44B8D490DC3CD8BE83B6729261A66A28
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon e0d4e8e8e8f0d4c8 (58 x RiseProStealer, 3 x Worm.Ramnit)
Reporter Bitsight
Tags:exe RiseProStealer


Avatar
Bitsight
url: http://147.45.47.93:33758/misha/bugai.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
325
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Creating a file in the Windows subdirectories
Modifying a system file
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Replacing files
Launching a service
Creating a file in the %temp% directory
Sending a UDP request
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Creating a window
Blocking the Windows Defender launch
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds extensions / path to Windows Defender exclusion list (Registry)
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Disables Windows Defender Tamper protection
Exclude list of file types from scheduled, custom, and real-time scanning
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Group Policy settings
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1393097 Sample: file.exe Startdate: 15/02/2024 Architecture: WINDOWS Score: 100 109 Antivirus detection for URL or domain 2->109 111 Multi AV Scanner detection for submitted file 2->111 113 Yara detected RisePro Stealer 2->113 115 3 other signatures 2->115 8 file.exe 11 115 2->8         started        13 RageMP131.exe 2->13         started        15 MPGPH131.exe 10 99 2->15         started        17 6 other processes 2->17 process3 dnsIp4 91 185.215.113.46 WHOLESALECONNECTIONSNL Portugal 8->91 93 34.117.186.192 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->93 95 193.233.132.62 FREE-NET-ASFREEnetEU Russian Federation 8->95 63 C:\Users\user\...\_vl6xDvZRF8wvlBCxCte.exe, PE32 8->63 dropped 65 C:\Users\user\...\TOu4UT1Yx8SW5xZzSh2R.exe, PE32 8->65 dropped 67 C:\Users\user\...\Sj65pvnYnLvczX_tlK4O.exe, PE32 8->67 dropped 73 11 other malicious files 8->73 dropped 133 Detected unpacking (changes PE section rights) 8->133 135 Binary is likely a compiled AutoIt script file 8->135 137 Tries to steal Mail credentials (via file / registry access) 8->137 157 6 other signatures 8->157 19 MxHsUtJOtkE6b802Kbl0.exe 8->19         started        22 TOu4UT1Yx8SW5xZzSh2R.exe 8->22         started        24 Sj65pvnYnLvczX_tlK4O.exe 8->24         started        35 4 other processes 8->35 75 11 other malicious files 13->75 dropped 139 Multi AV Scanner detection for dropped file 13->139 141 Tries to harvest and steal browser information (history, passwords, etc) 13->141 143 Tries to evade debugger and weak emulator (self modifying code) 13->143 77 4 other malicious files 15->77 dropped 145 Machine Learning detection for dropped file 15->145 147 Disables Windows Defender (deletes autostart) 15->147 149 Exclude list of file types from scheduled, custom, and real-time scanning 15->149 97 142.250.65.174 GOOGLEUS United States 17->97 99 172.253.115.84 GOOGLEUS United States 17->99 101 7 other IPs or domains 17->101 69 C:\Users\user\...\qWUX1cpUbqIymr2Q9XC7.exe, PE32 17->69 dropped 71 C:\Users\user\...\PC3lmLEIMv2vEElB6fxg.exe, PE32 17->71 dropped 79 5 other malicious files 17->79 dropped 151 Adds extensions / path to Windows Defender exclusion list (Registry) 17->151 153 Disable Windows Defender real time protection (registry) 17->153 155 Hides threads from debuggers 17->155 26 msedge.exe 17->26         started        29 firefox.exe 17->29         started        31 firefox.exe 17->31         started        33 firefox.exe 17->33         started        file5 signatures6 process7 dnsIp8 117 Detected unpacking (changes PE section rights) 19->117 119 Modifies windows update settings 19->119 121 Disables Windows Defender Tamper protection 19->121 131 4 other signatures 19->131 123 Tries to detect sandboxes and other dynamic analysis tools (window names) 22->123 125 Tries to evade debugger and weak emulator (self modifying code) 22->125 127 Hides threads from debuggers 22->127 129 Binary is likely a compiled AutoIt script file 24->129 37 chrome.exe 24->37         started        40 chrome.exe 24->40         started        42 chrome.exe 24->42         started        48 10 other processes 24->48 103 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->103 105 13.107.21.239 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->105 107 31 other IPs or domains 26->107 44 conhost.exe 35->44         started        46 conhost.exe 35->46         started        signatures9 process10 dnsIp11 87 192.168.2.6 unknown unknown 37->87 89 239.255.255.250 unknown Reserved 37->89 50 chrome.exe 37->50         started        53 chrome.exe 40->53         started        55 chrome.exe 42->55         started        57 chrome.exe 48->57         started        59 msedge.exe 48->59         started        61 msedge.exe 48->61         started        process12 dnsIp13 81 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 50->81 83 144.2.9.1 LINKEDINUS Netherlands 50->83 85 45 other IPs or domains 50->85
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-02-15 19:56:07 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 23 (91.30%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Malware Config
C2 Extraction:
193.233.132.62
Unpacked files
SH256 hash:
0436d8ccb8645f70ece88cd078b6cacc302bb1d082f8ab0eadeb251d327cc6cb
MD5 hash:
c621a0f65802328dbb985899303900c5
SHA1 hash:
68e6bf808671a0371c17074d87f20ea85a43fa7b
SH256 hash:
9865a0b00d3afa7b060eac6685ed36f1d2214cbf904ff451ec63b223bf6b1410
MD5 hash:
d0edea8daf8db93725c715e1b42ad082
SHA1 hash:
fecfc468a311b79253b35e1d7316b9d8a6e0f205
SH256 hash:
4bf1109d02442e73198138d0f9d0fccd52caaccf5ee5bbc89c4c583b505e8dbf
MD5 hash:
3f459b435d74cbc77fcae6c1971e2f2e
SHA1 hash:
73b48dc81d87c7d29b9fc15a8c47e755e7dafdc4
SH256 hash:
feb949cd0f7a6856ac97a907803ecb7dbd9224ac37a56a19b39a6163f5c32baa
MD5 hash:
3716d7990a0d8cea7b353031b8e6aa6d
SHA1 hash:
95da66fecca7cd88255abcb078d7d8568cb1fa4e
SH256 hash:
869053664dd8c21379bcce2b6c8b35a301f1e5160e5ada0cb86ed349e9da487e
MD5 hash:
cc05fe7f90334c2dcc74f652a37612e8
SHA1 hash:
a57f4307fe317c1a11d468de8f48eaa6217be63b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 869053664dd8c21379bcce2b6c8b35a301f1e5160e5ada0cb86ed349e9da487e

(this sample)

  
Dropped by
Privateloader
  
Delivery method
Distributed via web download

Comments