Analysis

  • max time kernel
    75s
  • max time network
    83s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-11-2023 02:46

General

  • Target

    http://lifeinfotech.in/admin/ttm.htm

Malware Config

Extracted

Family

kutaki

C2

http://linkwotowoto.club/new/two.php

Signatures

  • Kutaki

    Information stealer and keylogger that hides inside legitimate Visual Basic applications.

  • Kutaki Executable 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://lifeinfotech.in/admin/ttm.htm
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb12339758,0x7ffb12339768,0x7ffb12339778
      2⤵
        PID:2972
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:8
        2⤵
          PID:4808
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:8
          2⤵
            PID:1012
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:2
            2⤵
              PID:2360
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2708 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:1
              2⤵
                PID:4768
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2700 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:1
                2⤵
                  PID:832
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3948 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:1
                  2⤵
                    PID:2580
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4368 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:8
                    2⤵
                      PID:660
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4708 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:8
                      2⤵
                        PID:4448
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3748 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:8
                        2⤵
                          PID:368
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4884 --field-trial-handle=1824,i,7998536743240635358,5510468634599909939,131072 /prefetch:8
                          2⤵
                            PID:1756
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4500
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:2144
                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Tax Payment Confirmation.zip\Tax Payment Confirmation.exe
                              "C:\Users\Admin\AppData\Local\Temp\Temp1_Tax Payment Confirmation.zip\Tax Payment Confirmation.exe"
                              1⤵
                              • Drops startup file
                              • Suspicious use of SetWindowsHookEx
                              PID:4616
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp
                                2⤵
                                • Modifies registry class
                                PID:1292
                                • C:\Windows\SysWOW64\mspaint.exe
                                  "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp"
                                  3⤵
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:216
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\etgozofk.exe
                                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\etgozofk.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:4872
                            • \??\c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService
                              1⤵
                                PID:2636

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                3a4ec21bfcffabc52a7791faf072d1f2

                                SHA1

                                1e0f43a3083caf03a0b8b457fd70cd9bc91cf794

                                SHA256

                                608d40bc705cb78f802c86e0b49fb29fa957af3e88a1cb17d1c94fff557b9a93

                                SHA512

                                2682e25bc2c5fcd31020f8e61f0de5e8582494f3c979aa3366a464bc7f74a64cc23209f4cba6bd28c85eac17eed8d54e70cf140b1df767d167b2dd684ae2f5de

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                f0b7959d93281f24dcaa4314af3da14e

                                SHA1

                                72458d2109bcc923dec4317c876b40343c8f081e

                                SHA256

                                0c4d811ed9f18ef2ec89542f835c2a242bdcde763fa0e30bf51e184522d7ed38

                                SHA512

                                0314116bd271e56696586642c1093bd4178b78545a2cf676708c5ec12462b46121789d0313366148b0a36583bcfbda478654664fd40ee12abba8cc7e22664113

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\bdc0bab5-4f69-4cc4-bc33-f40245cf09e1.tmp
                                Filesize

                                5KB

                                MD5

                                3c12240c75c33c36aa4cf35ebca55bd8

                                SHA1

                                096bbdaaf88919ac617a5de4a7c948db2445ab38

                                SHA256

                                ba916755d63973e7de6115f3e550886fa57de4671e40fed8b5d1838ebc2bc7bf

                                SHA512

                                cea17ca346bc71c4560b68f0b48a17356422112bf9c98b777d2f8557e765d2669cc938d2197369c76d848a56abdcef527547625a30ac4ac81e3c84814fb4b8cf

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                109KB

                                MD5

                                64fae8b4b8b4b1d93c0eddad1398e77a

                                SHA1

                                c1d406b3343e5ecdc0e79a5d93f592156131b783

                                SHA256

                                f01f3c51921bee05437d4bd5656c7ae7f74053a8da5cf793d76a277b4a3fd6e8

                                SHA512

                                0da97b5714114efa05076cec47f598dc4e50124a15d969dc81fd0a1ccc132c70468a082368d5da31a23a8d130dc50e503b7ed12bf590f15029ce2ec896c6dfed

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                Filesize

                                101KB

                                MD5

                                fe6411c11d620f917a3848f9aa096d70

                                SHA1

                                3a0b0388ed0bd4f8570e030547c4909b634e90fe

                                SHA256

                                ab21d0528b68e39ea1120c658209d633bd99c096a221f4b6fba985a25f423541

                                SHA512

                                8e41ac821871f93a0a16a7ec9987c2663b895766091c6599867b11329cc364f993b0cc1fa16dcf809b504567a62ef7ac4b6a64d8cd7401e7dccbada8d643b85d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe583738.TMP
                                Filesize

                                98KB

                                MD5

                                9a26bb5de4ae849d771a59fe435b0993

                                SHA1

                                809cbe8887e82cd94876ce58d69d04e21f98a034

                                SHA256

                                177f6bda1531dd05e163da4c1419fc65b05ac5aeb35d7af86d6b109c7e064e2c

                                SHA512

                                a77824669a4790e77393fd6734127429fb6d284d8f215b62f20a6b30f1baeb3fa1ef690f21bbf6b1599da999e63d62e2958c19d7f431b41b7311991f1c5a620d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\etgozofk.exe
                                Filesize

                                693KB

                                MD5

                                0fdf504331632db8efe027d7a23e17a1

                                SHA1

                                9790ebf6edc8e21535a85ecf095ddfd5cb84cfd2

                                SHA256

                                400aa2b844ec984e787f2cf2b4ab67b3697e2753b8809d8a66155654e3e6158c

                                SHA512

                                4813e859e80fb5246c38ece395ff644ad577bdc6495d18c78e27e898e6c298e3d304e162ce15676363ba51c2f9e8a05af14857889e17096a0b88601f848ae3c7

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\etgozofk.exe
                                Filesize

                                693KB

                                MD5

                                0fdf504331632db8efe027d7a23e17a1

                                SHA1

                                9790ebf6edc8e21535a85ecf095ddfd5cb84cfd2

                                SHA256

                                400aa2b844ec984e787f2cf2b4ab67b3697e2753b8809d8a66155654e3e6158c

                                SHA512

                                4813e859e80fb5246c38ece395ff644ad577bdc6495d18c78e27e898e6c298e3d304e162ce15676363ba51c2f9e8a05af14857889e17096a0b88601f848ae3c7

                              • C:\Users\Admin\Downloads\Tax Payment Confirmation.zip
                                Filesize

                                402KB

                                MD5

                                dc6819c0e0a2b84352fcf09e40e32419

                                SHA1

                                821ed296260a774f7df5c75b7eac9616a3f9d1e9

                                SHA256

                                1ce02dcb68da658281750637baf7aa01065d388f5b45e471f12a3d040088e6d8

                                SHA512

                                09462c0c63066b2e61e1faae5ab36223b63944101c7ee6bc99170a8cbb09b33684ba974a605509d7419433d185f64ac74bbac2428ae4a01a1bbf81411ecf9a38

                              • \??\pipe\crashpad_4780_APHILGJUKPGAKQKI
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e