General

  • Target

    9e9ea9c197938879aa75f476dfae4b28805e79035d1b79da9d336a8d3a48f057_NeikiAnalytics.exe

  • Size

    2.3MB

  • Sample

    240628-sv7emavhjc

  • MD5

    b33a8d92363326931620a15917ac0930

  • SHA1

    e4dbc660fe6b17288e24d18a860567d33b3a1fb6

  • SHA256

    9e9ea9c197938879aa75f476dfae4b28805e79035d1b79da9d336a8d3a48f057

  • SHA512

    cb03e789c1ad4d87e73791f364f96b7c0486f9776be0ecfdf7a3b5624f21a1de17b89ee140ae3e87fa2d14dce2ca52415d11aab809e0027f63c3d3b3b9e8eb78

  • SSDEEP

    49152:PjBAcrrWRJZE1kRy8388Au4fbi8gAhNE5gdpSGgCB5O07BM:OQWfuKIbKHydpfbd2

Score
10/10

Malware Config

Extracted

Family

risepro

C2

77.91.77.66:58709

Targets

    • Target

      9e9ea9c197938879aa75f476dfae4b28805e79035d1b79da9d336a8d3a48f057_NeikiAnalytics.exe

    • Size

      2.3MB

    • MD5

      b33a8d92363326931620a15917ac0930

    • SHA1

      e4dbc660fe6b17288e24d18a860567d33b3a1fb6

    • SHA256

      9e9ea9c197938879aa75f476dfae4b28805e79035d1b79da9d336a8d3a48f057

    • SHA512

      cb03e789c1ad4d87e73791f364f96b7c0486f9776be0ecfdf7a3b5624f21a1de17b89ee140ae3e87fa2d14dce2ca52415d11aab809e0027f63c3d3b3b9e8eb78

    • SSDEEP

      49152:PjBAcrrWRJZE1kRy8388Au4fbi8gAhNE5gdpSGgCB5O07BM:OQWfuKIbKHydpfbd2

    Score
    10/10
    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Tasks