General

  • Target

    1f19a6fab04c32d87b4fe20c37440240_NeikiAnalytics.exe

  • Size

    1.9MB

  • Sample

    240517-x3lkcaeh27

  • MD5

    1f19a6fab04c32d87b4fe20c37440240

  • SHA1

    90a628a9487fa15bf1bad7e0323eb313da2cbad3

  • SHA256

    3e5405c230d014c8574873dca1c221e84296b176fee0922f411b0ea1c4c532b9

  • SHA512

    b882a9c61c573f72a60aaa360b951d5480adaf86b373274450536fec95cfb26d243f57a7f85545273a6f557c42ee3c296038c2192dc48a7913e606636f2c6a22

  • SSDEEP

    24576:Yu6Jx3O0c+JY5UZ+XC0kGso/Wahp64RlTKoxeQACVo7LhkiS6BWY:SI0c++OCvkGsUWaNY

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    victoranozie@inbox.ru
  • Password:
    234mmBBAAA

Targets

    • Target

      1f19a6fab04c32d87b4fe20c37440240_NeikiAnalytics.exe

    • Size

      1.9MB

    • MD5

      1f19a6fab04c32d87b4fe20c37440240

    • SHA1

      90a628a9487fa15bf1bad7e0323eb313da2cbad3

    • SHA256

      3e5405c230d014c8574873dca1c221e84296b176fee0922f411b0ea1c4c532b9

    • SHA512

      b882a9c61c573f72a60aaa360b951d5480adaf86b373274450536fec95cfb26d243f57a7f85545273a6f557c42ee3c296038c2192dc48a7913e606636f2c6a22

    • SSDEEP

      24576:Yu6Jx3O0c+JY5UZ+XC0kGso/Wahp64RlTKoxeQACVo7LhkiS6BWY:SI0c++OCvkGsUWaNY

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks