Resubmissions

04-02-2024 18:03

240204-wm61nshghj 10

05-08-2020 11:30

200805-k11vh8yarj 10

General

  • Target

    a6f34907ae34f485e4091ba122886cb32a2cc27856d580fe289c8861d6241f27

  • Size

    743KB

  • Sample

    240204-wm61nshghj

  • MD5

    3636153d8fdc065fc40aae264f39eb7f

  • SHA1

    3f62736088952839a2379bb33575fc1e963e784e

  • SHA256

    a6f34907ae34f485e4091ba122886cb32a2cc27856d580fe289c8861d6241f27

  • SHA512

    96337dc43b446f6a2793715a8716a4ee688f9e0587020554dcc9a65c21a0b3ea54a2cf29954e23485b0fc29897a84d73a8df560d8b3dfc6f1807b7ca2da8a2b8

  • SSDEEP

    12288:pUTq7ZKSOkkd+kQpGPqlSpwhm4s5bsGSCs5:u0ZIkkd+LrlSpnHuGE5

Malware Config

Targets

    • Target

      a6f34907ae34f485e4091ba122886cb32a2cc27856d580fe289c8861d6241f27

    • Size

      743KB

    • MD5

      3636153d8fdc065fc40aae264f39eb7f

    • SHA1

      3f62736088952839a2379bb33575fc1e963e784e

    • SHA256

      a6f34907ae34f485e4091ba122886cb32a2cc27856d580fe289c8861d6241f27

    • SHA512

      96337dc43b446f6a2793715a8716a4ee688f9e0587020554dcc9a65c21a0b3ea54a2cf29954e23485b0fc29897a84d73a8df560d8b3dfc6f1807b7ca2da8a2b8

    • SSDEEP

      12288:pUTq7ZKSOkkd+kQpGPqlSpwhm4s5bsGSCs5:u0ZIkkd+LrlSpnHuGE5

    • Kutaki

      Information stealer and keylogger that hides inside legitimate Visual Basic applications.

    • Kutaki Executable

    • Drops startup file

    • Executes dropped EXE

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks