MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea560ecb6f7e6bbf73cc70b5fc1268509d89bf6162d6ff9bd775de831a1250a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: ea560ecb6f7e6bbf73cc70b5fc1268509d89bf6162d6ff9bd775de831a1250a2
SHA3-384 hash: a7a53f1eeb2f5f069579055eec3b1134d670e9fbf349ffda420dfb3cb898cf3fa1f4a84d53aa993f99849357832b8d7d
SHA1 hash: 9d8805acbfde18ecd9d3925411f175947cddc5d4
MD5 hash: 1fb54a25a79c11ed71b7d59efc00e3f5
humanhash: romeo-paris-bravo-angel
File name:file
Download: download sample
Signature RiseProStealer
File size:2'732'544 bytes
First seen:2023-12-01 03:12:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fe9e3404bebf8b23e1a17d6558da6aa8 (14 x RiseProStealer, 2 x RedLineStealer, 1 x DarkCloud)
ssdeep 24576:8PuV4kGv046jmG9eKN96qgPt9W3O0wI4uIOP3+Hgg4jrjOKqdTza/NN/zYzMd0wu:NGv046xRS9t9TI4+QIj/OKqdTu/NN/
Threatray 902 similar samples on MalwareBazaar
TLSH T16EC5CF2574684338F8F23DB3CAE9672945EE9924DB1699E3CBF7EFE0C5481D046310A9
TrID 56.8% (.EXE) InstallShield setup (43053/19/16)
13.8% (.EXE) Win64 Executable (generic) (10523/12/4)
8.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter andretavare5
Tags:exe RiseProStealer


Avatar
andretavare5
Sample downloaded from http://109.107.182.45/trend/home.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
392
Origin country :
US US
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Forced shutdown of a system process
Gathering data
Result
Verdict:
MALICIOUS
Result
Threat name:
PrivateLoader
Detection:
malicious
Classification:
troj
Score:
64 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2023-12-01 03:13:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
risepro
Score:
  10/10
Tags:
family:privateloader family:risepro loader persistence stealer
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
PrivateLoader
RisePro
Malware Config
C2 Extraction:
194.49.94.152
Unpacked files
SH256 hash:
b43761ce35b1253b4b9dda987d6d58f0a68b1be30cc4d575e752a6712ae3723d
MD5 hash:
39eed45a2a1b6d6b7e0de271a9480942
SHA1 hash:
353e8d977e5c85c00102d2bd9573b4122c2c7d8c
SH256 hash:
ea560ecb6f7e6bbf73cc70b5fc1268509d89bf6162d6ff9bd775de831a1250a2
MD5 hash:
1fb54a25a79c11ed71b7d59efc00e3f5
SHA1 hash:
9d8805acbfde18ecd9d3925411f175947cddc5d4
Malware family:
PrivateLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments