MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea38b6131bffa783cde57e659bf5aad8d7af08359e4d4a8be016f7f296bb3499. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: ea38b6131bffa783cde57e659bf5aad8d7af08359e4d4a8be016f7f296bb3499
SHA3-384 hash: 208f7da625ae829c9089eff013002a6572682b7678ace786d87a3ac0e4378b63dec2c9a764cb3709ce069e82f4a2c228
SHA1 hash: f453cb83194ddfdced2e36be3d11645fdcb9a2ad
MD5 hash: f7b70b0a1155428e7cd0a839fdc24096
humanhash: quiet-dakota-grey-kitten
File name:SecuriteInfo.com.Win32.PWSX-gen.14899.4987
Download: download sample
Signature RiseProStealer
File size:2'343'424 bytes
First seen:2024-03-23 14:38:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:CpzidCiuvctbVbLnkCUJeKDHkQ9bQEc9DQ33/XWfup14n9Od:ogFlbVb7Ke6H9bQ3DQ+fEOO
TLSH T11AB533B6966772AECD0A8FB1143257032E91BF805364F28E0CD67F9F791B3598306DA1
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 86696ddce4f4d269 (91 x RiseProStealer)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
332
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ea38b6131bffa783cde57e659bf5aad8d7af08359e4d4a8be016f7f296bb3499.exe
Verdict:
Malicious activity
Analysis date:
2024-03-23 14:38:28 UTC
Tags:
risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Creating a file
Launching a process
Creating a file in the %temp% directory
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a process from a recently created file
Moving a file to the Program Files subdirectory
Replacing files
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed redcap stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, RisePro Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Connects to many ports of the same IP (likely port scanning)
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Potentially malicious time measurement code found
Snort IDS alert for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadeys stealer DLL
Yara detected RisePro Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1414483 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 23/03/2024 Architecture: WINDOWS Score: 100 89 ipinfo.io 2->89 91 db-ip.com 2->91 109 Snort IDS alert for network traffic 2->109 111 Multi AV Scanner detection for domain / URL 2->111 113 Antivirus detection for URL or domain 2->113 115 11 other signatures 2->115 9 SecuriteInfo.com.Win32.PWSX-gen.14899.4987.exe 4 100 2->9         started        14 MPGPH131.exe 74 2->14         started        16 MPGPH131.exe 76 2->16         started        18 13 other processes 2->18 signatures3 process4 dnsIp5 93 193.233.132.74, 49729, 49732, 49733 FREE-NET-ASFREEnetEU Russian Federation 9->93 95 ipinfo.io 34.117.186.192, 443, 49730, 49734 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 9->95 97 3 other IPs or domains 9->97 71 C:\Users\user\...\ziNyIEb0E4lsMZEBGfKj.exe, PE32 9->71 dropped 73 C:\Users\user\...\yp6N8zfYo304ZsJFanT9.exe, PE32 9->73 dropped 75 C:\Users\user\...\INw1vGeJYtkCcGhFA2RU.exe, PE32 9->75 dropped 83 15 other malicious files 9->83 dropped 143 Detected unpacking (changes PE section rights) 9->143 145 Binary is likely a compiled AutoIt script file 9->145 147 Tries to steal Mail credentials (via file / registry access) 9->147 167 5 other signatures 9->167 20 ziNyIEb0E4lsMZEBGfKj.exe 9->20         started        24 yp6N8zfYo304ZsJFanT9.exe 9->24         started        26 INw1vGeJYtkCcGhFA2RU.exe 9->26         started        32 8 other processes 9->32 77 C:\Users\user\...\zZcA1OrmUC6qys6vKr0Z.exe, PE32 14->77 dropped 79 C:\Users\user\...\ll0yP1kRBAylPx1Gj8nC.exe, PE32 14->79 dropped 81 C:\Users\user\...\YrKa4UnwqQrItqhg4Ai9.exe, PE32 14->81 dropped 85 4 other malicious files 14->85 dropped 149 Multi AV Scanner detection for dropped file 14->149 151 Machine Learning detection for dropped file 14->151 153 Found many strings related to Crypto-Wallets (likely being stolen) 14->153 28 zZcA1OrmUC6qys6vKr0Z.exe 14->28         started        34 3 other processes 14->34 87 7 other malicious files 16->87 dropped 155 Tries to harvest and steal browser information (history, passwords, etc) 16->155 157 Hides threads from debuggers 16->157 159 Tries to detect sandboxes / dynamic malware analysis system (registry check) 16->159 30 YuKMjsK04vdJr1HS5_y9.exe 16->30         started        36 2 other processes 16->36 161 Antivirus detection for dropped file 18->161 163 Tries to evade debugger and weak emulator (self modifying code) 18->163 165 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->165 38 3 other processes 18->38 file6 signatures7 process8 file9 69 C:\Users\user\AppData\Local\...\explorha.exe, PE32 20->69 dropped 117 Detected unpacking (changes PE section rights) 20->117 119 Tries to evade debugger and weak emulator (self modifying code) 20->119 121 Hides threads from debuggers 20->121 40 explorha.exe 20->40         started        123 Multi AV Scanner detection for dropped file 24->123 125 Binary is likely a compiled AutoIt script file 24->125 43 chrome.exe 24->43         started        127 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 28->127 129 Antivirus detection for dropped file 30->129 131 Machine Learning detection for dropped file 30->131 133 Tries to detect sandboxes / dynamic malware analysis system (registry check) 30->133 46 conhost.exe 32->46         started        48 conhost.exe 32->48         started        50 conhost.exe 32->50         started        56 5 other processes 32->56 52 chrome.exe 34->52         started        54 chrome.exe 38->54         started        58 2 other processes 38->58 signatures10 process11 dnsIp12 135 Antivirus detection for dropped file 40->135 137 Detected unpacking (changes PE section rights) 40->137 139 Tries to detect sandboxes and other dynamic analysis tools (window names) 40->139 141 5 other signatures 40->141 99 192.168.2.4, 443, 49729, 49730 unknown unknown 43->99 101 239.255.255.250 unknown Reserved 43->101 60 chrome.exe 43->60         started        63 chrome.exe 43->63         started        65 chrome.exe 43->65         started        67 chrome.exe 52->67         started        signatures13 process14 dnsIp15 103 142.250.176.196 GOOGLEUS United States 60->103 105 www.google.com 142.250.72.100 GOOGLEUS United States 60->105 107 6 other IPs or domains 60->107
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-03-23 12:59:05 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
17 of 24 (70.83%)
Threat level:
  2/5
Verdict:
suspicious
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:risepro evasion stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RisePro
Unpacked files
SH256 hash:
68c1040deb0c74b8bc6144be35bb59289a327271651b52b7d72c1e43fe81f781
MD5 hash:
252cf6d7839d8339d2ddf53ea595a20c
SHA1 hash:
b566273af82a1861c5542f64ac207e73c82baebc
SH256 hash:
ea38b6131bffa783cde57e659bf5aad8d7af08359e4d4a8be016f7f296bb3499
MD5 hash:
f7b70b0a1155428e7cd0a839fdc24096
SHA1 hash:
f453cb83194ddfdced2e36be3d11645fdcb9a2ad
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe ea38b6131bffa783cde57e659bf5aad8d7af08359e4d4a8be016f7f296bb3499

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments