General

  • Target

    2e5d72526f20a77c48730482202938ea1bedc95444c9334b2b8f14eb877bf8c1

  • Size

    612KB

  • Sample

    220521-bkztcsfaer

  • MD5

    be1f3c0fc35c4a7a885b8b3c6aff8743

  • SHA1

    42a4165ed46e34b8c4605b9a5e32f5ff5340d5a9

  • SHA256

    2e5d72526f20a77c48730482202938ea1bedc95444c9334b2b8f14eb877bf8c1

  • SHA512

    ada27a429869f980a003f67ec966d542019a2e636e412d691b29bd85eb5b79ac131861bfac60fd27bad205f8ee65297e96b8cd34dab8d8661c87627ca0ad1067

Malware Config

Targets

    • Target

      image.exe

    • Size

      536KB

    • MD5

      9bcc23452d5a20790ff08c81812d7fd2

    • SHA1

      9ad029bf6cebf0308db6771d423018289684faf5

    • SHA256

      e33166cf9f69cdc54b3ca9721a6837d961ee42285c766561a9ff8a1719f39405

    • SHA512

      89b39cc4b9bfef88cc99df3de3501a61f8e40a0becad0c5b2d83054db2414a723e25f85c638b22f98a3adcc3870952aa76d4dc1c66a61d13a2510dd147757606

    • Kutaki

      Information stealer and keylogger that hides inside legitimate Visual Basic applications.

    • Kutaki Executable

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

MITRE ATT&CK Enterprise v6

Tasks