MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f9c9b00fc65ab0f943bace26a7c2f921f5eebb04bcfa8fb33708c8fc7358be5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RiseProStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 8f9c9b00fc65ab0f943bace26a7c2f921f5eebb04bcfa8fb33708c8fc7358be5
SHA3-384 hash: 1bc6ffcbd11e317faaddbd1580b004106dfa89281391fae6662b3b237414faebeae2060767b049535f83c60d30e167f5
SHA1 hash: 0503226ac3c1ddba235a380c2714c77a44c8d2ff
MD5 hash: e3f6ddc5b4f7fa7e999cd85061734f57
humanhash: quebec-florida-sodium-tennis
File name:SecuriteInfo.com.Win32.TrojanX-gen.14256.11566
Download: download sample
Signature RiseProStealer
File size:1'875'968 bytes
First seen:2024-01-12 17:19:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1e453fd81736fddb1b5f5ce807c79734 (70 x RiseProStealer)
ssdeep 24576:HNzM6YBRO65naAebt7wViF+yDFnZfDuOKhvlTkrroxBOQifAQKoRhOjgo+Fc+PoD:RM6YBRO+PebeiRDFZrUSQi0oRHbP2
TLSH T19C9523F0B6F405ACC1D463F08B32E5A952D41CEACF660ED3C4A7A58A7B070C1AA95937
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon b8666aaad6f878b4 (90 x RiseProStealer)
Reporter SecuriteInfoCom
Tags:exe RiseProStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
414
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypto enigma lolbin obfuscated packed packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2024-01-12 16:23:14 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
14 of 38 (36.84%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
8f9c9b00fc65ab0f943bace26a7c2f921f5eebb04bcfa8fb33708c8fc7358be5
MD5 hash:
e3f6ddc5b4f7fa7e999cd85061734f57
SHA1 hash:
0503226ac3c1ddba235a380c2714c77a44c8d2ff
Detections:
SUSP_XORed_URL_In_EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RiseProStealer

Executable exe 8f9c9b00fc65ab0f943bace26a7c2f921f5eebb04bcfa8fb33708c8fc7358be5

(this sample)

  
Delivery method
Distributed via web download

Comments