Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2023 02:22

General

  • Target

    2114e284c9636a3b015aadb156369d5c55dc29541bc9f27ecf3724f16a65fa8d.exe

  • Size

    501KB

  • MD5

    816cdd0d2e0852404804a683d1cd1b53

  • SHA1

    9842b46047c8ef18a2041a7a35fe3b51515dd829

  • SHA256

    2114e284c9636a3b015aadb156369d5c55dc29541bc9f27ecf3724f16a65fa8d

  • SHA512

    9648bb75a15afb57baeb7c9becf994dece54f499f04df344210c8241839d493599b71cf7ae7a9f4f790009ba3a9b8d2f80df7db41bac5b78edce20bd1a115cf2

  • SSDEEP

    12288:6Ycs+XKy/AZe+e9AP8LP810o4HfyNQlQj0DunOq0Mte9oIopkyd+wMeMIC10pqTO:6Ycs+XKy/AZeJ9AP8LP810o4HfyNQlQn

Malware Config

Extracted

Family

kutaki

C2

http://linkwotowoto.club/new/two.php

Signatures

  • Kutaki

    Information stealer and keylogger that hides inside legitimate Visual Basic applications.

  • Kutaki Executable 4 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2114e284c9636a3b015aadb156369d5c55dc29541bc9f27ecf3724f16a65fa8d.exe
    "C:\Users\Admin\AppData\Local\Temp\2114e284c9636a3b015aadb156369d5c55dc29541bc9f27ecf3724f16a65fa8d.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp
      2⤵
        PID:2856
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\psuqtnfk.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\psuqtnfk.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1288
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:2644

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\psuqtnfk.exe
      Filesize

      501KB

      MD5

      816cdd0d2e0852404804a683d1cd1b53

      SHA1

      9842b46047c8ef18a2041a7a35fe3b51515dd829

      SHA256

      2114e284c9636a3b015aadb156369d5c55dc29541bc9f27ecf3724f16a65fa8d

      SHA512

      9648bb75a15afb57baeb7c9becf994dece54f499f04df344210c8241839d493599b71cf7ae7a9f4f790009ba3a9b8d2f80df7db41bac5b78edce20bd1a115cf2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\psuqtnfk.exe
      Filesize

      501KB

      MD5

      816cdd0d2e0852404804a683d1cd1b53

      SHA1

      9842b46047c8ef18a2041a7a35fe3b51515dd829

      SHA256

      2114e284c9636a3b015aadb156369d5c55dc29541bc9f27ecf3724f16a65fa8d

      SHA512

      9648bb75a15afb57baeb7c9becf994dece54f499f04df344210c8241839d493599b71cf7ae7a9f4f790009ba3a9b8d2f80df7db41bac5b78edce20bd1a115cf2

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\psuqtnfk.exe
      Filesize

      501KB

      MD5

      816cdd0d2e0852404804a683d1cd1b53

      SHA1

      9842b46047c8ef18a2041a7a35fe3b51515dd829

      SHA256

      2114e284c9636a3b015aadb156369d5c55dc29541bc9f27ecf3724f16a65fa8d

      SHA512

      9648bb75a15afb57baeb7c9becf994dece54f499f04df344210c8241839d493599b71cf7ae7a9f4f790009ba3a9b8d2f80df7db41bac5b78edce20bd1a115cf2

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\psuqtnfk.exe
      Filesize

      501KB

      MD5

      816cdd0d2e0852404804a683d1cd1b53

      SHA1

      9842b46047c8ef18a2041a7a35fe3b51515dd829

      SHA256

      2114e284c9636a3b015aadb156369d5c55dc29541bc9f27ecf3724f16a65fa8d

      SHA512

      9648bb75a15afb57baeb7c9becf994dece54f499f04df344210c8241839d493599b71cf7ae7a9f4f790009ba3a9b8d2f80df7db41bac5b78edce20bd1a115cf2

    • memory/2644-63-0x00000000001A0000-0x00000000001A2000-memory.dmp
      Filesize

      8KB

    • memory/2644-64-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2644-65-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2856-62-0x00000000020F0000-0x00000000020F2000-memory.dmp
      Filesize

      8KB