General

  • Target

    f18a83c96f88f946db972e5a788195c0_NeikiAnalytics.exe

  • Size

    3.0MB

  • Sample

    240525-pcxwpahg4t

  • MD5

    f18a83c96f88f946db972e5a788195c0

  • SHA1

    9a55514286dd690884f0c18439267436f59a3d10

  • SHA256

    4083d671daac2786934c6872d4297a14103a25162075bda94d656221920d951c

  • SHA512

    fda70ebaff2e0506dd363fcc1aeb5908b31052d1c1bdee58815c44bf718cd6c2a09acaf3f97c8242d57a8c16b247072caee391df59fd7292d303e251d32ffd0d

  • SSDEEP

    49152:EyUX4mwl4gX/ElrTAeyIVau0E6XPuXz7Cug7U8Yh7OZg0veGHwPIS3OnX:E36lDv8RyOwu7CoX7QK

Score
10/10

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Targets

    • Target

      f18a83c96f88f946db972e5a788195c0_NeikiAnalytics.exe

    • Size

      3.0MB

    • MD5

      f18a83c96f88f946db972e5a788195c0

    • SHA1

      9a55514286dd690884f0c18439267436f59a3d10

    • SHA256

      4083d671daac2786934c6872d4297a14103a25162075bda94d656221920d951c

    • SHA512

      fda70ebaff2e0506dd363fcc1aeb5908b31052d1c1bdee58815c44bf718cd6c2a09acaf3f97c8242d57a8c16b247072caee391df59fd7292d303e251d32ffd0d

    • SSDEEP

      49152:EyUX4mwl4gX/ElrTAeyIVau0E6XPuXz7Cug7U8Yh7OZg0veGHwPIS3OnX:E36lDv8RyOwu7CoX7QK

    Score
    10/10
    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks