Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 20:05

General

  • Target

    2c503f3afa7dc8b3ff80910eaee058b0_NeikiAnalytics.exe

  • Size

    645KB

  • MD5

    2c503f3afa7dc8b3ff80910eaee058b0

  • SHA1

    67d1b22afc35b76b813a25f1a6d0beb5074bab68

  • SHA256

    aa2228845b62429199c3bc15482fece687518c1b55e6d19a4816be2652159296

  • SHA512

    9fda6580f08dcb171dc10da16d74cd7e5c3cfa138311d0bb680568d00d6c69cd6cf22c2b2e5359eeaf8dc01948eecbf9816275509faf0557c9015fdfcd8658d2

  • SSDEEP

    12288:p700p8Erbi0OpL46A9jmP/uhu/yMS08CkntxYRgL:zp8Erb+GfmP/UDMS08Ckn37

Malware Config

Extracted

Family

kutaki

C2

http://newlinkwotolove.club/love/three.php

Signatures

  • Kutaki

    Information stealer and keylogger that hides inside legitimate Visual Basic applications.

  • Kutaki Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c503f3afa7dc8b3ff80910eaee058b0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2c503f3afa7dc8b3ff80910eaee058b0_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4192
      • C:\Windows\SysWOW64\mspaint.exe
        "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp"
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:528
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tonzanfk.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tonzanfk.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3376
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:4600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tonzanfk.exe
      Filesize

      645KB

      MD5

      2c503f3afa7dc8b3ff80910eaee058b0

      SHA1

      67d1b22afc35b76b813a25f1a6d0beb5074bab68

      SHA256

      aa2228845b62429199c3bc15482fece687518c1b55e6d19a4816be2652159296

      SHA512

      9fda6580f08dcb171dc10da16d74cd7e5c3cfa138311d0bb680568d00d6c69cd6cf22c2b2e5359eeaf8dc01948eecbf9816275509faf0557c9015fdfcd8658d2