MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9d5a3aba415f4bbdf2490d85a206125ab9ff69b1d0898e852dae701d02138815. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RiseProStealer
Vendor detections: 12
| SHA256 hash: | 9d5a3aba415f4bbdf2490d85a206125ab9ff69b1d0898e852dae701d02138815 |
|---|---|
| SHA3-384 hash: | ae42c5f1224094f2b847c61264225339758c1138d50817a542af2e5f03507b8765dc840ec9345cd2dd78e85530973ed2 |
| SHA1 hash: | 339aaf65de0c9eed077d8e2e7da49e1c561bf3c4 |
| MD5 hash: | a83314f138b4aa615b9e4efd98a82099 |
| humanhash: | pip-three-social-illinois |
| File name: | A83314F138B4AA615B9E4EFD98A82099.exe |
| Download: | download sample |
| Signature | RiseProStealer |
| File size: | 1'388'032 bytes |
| First seen: | 2023-12-30 20:35:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:0yQrlJ7nU9WlIOb51yBY4S0GkkoFk03+5menPyPvFLLx2K:DClRnjBbLyBYih4j7nPyP9LF |
| TLSH | T1005523532AD064A3DCF2533025FA03930B357DB2AD28136F2B989A6D48B3DD45A32777 |
| TrID | 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe RiseProStealer |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
c21cfe990b2202b1d2cc45e60ad7c5085513f5c7b44c8c267759b056771d5765
44ae5bcd4f1efbb30cf46e88b8fe6ff722c38d7101aeb2cb381b9f108312978c
6e18c0aac85e435eced23988b5c0365e52840f244f91b0aba4520d0a3c42ea64
b87531a1fbc40e8ada603a797fde0ce06ba4d86e984cd9c7fb03a2635dfd6803
233fdd885db94f2bf61ecf71049c5bce72378edcec5e65f824422052922f394c
b9f69c03f5d2f0190f98375d442160b4bf00071f5f4845a1152299c0430f8744
2fe1c7f6fd2a372cbee37cea22872936df4fe02d94cbf75f0115167b2ee14982
fb85a6a090bdb61fd8f3c13faf205ac39fd66f9ec01025c855058b9a88b4318a
9d5a3aba415f4bbdf2490d85a206125ab9ff69b1d0898e852dae701d02138815
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | win_redline_wextract_hunting_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects wextract archives related to redline/amadey |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.