Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:41

General

  • Target

    64005098cdb549db3a59ec0c70ebb0ef_JaffaCakes118.exe

  • Size

    748KB

  • MD5

    64005098cdb549db3a59ec0c70ebb0ef

  • SHA1

    f4fde59d77df47195751a16e6a9e88c9feef7c9a

  • SHA256

    b13a074eedc1b718f0a80e489385aaa2eeb64037b5ee50ea312c6e5260443223

  • SHA512

    6ea86e803d6730344930bf8123d8278adc4633ff1d14e23efad1962e7cf0ee57171af7344aac6b3e471f2da5d640cd9594403b7674c343c5dc8718eeeca9294d

  • SSDEEP

    12288:OCVVVVVVVf8g1ufKr43yABrn9rxVGB7SLCY1J1kGl8V3eZsemDhkJ0:OEk9n9rxVG96r1/kGlVZshDhw0

Malware Config

Signatures

  • Kutaki

    Information stealer and keylogger that hides inside legitimate Visual Basic applications.

  • Kutaki Executable 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64005098cdb549db3a59ec0c70ebb0ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64005098cdb549db3a59ec0c70ebb0ef_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\images1.png
      2⤵
        PID:2908
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wskzaech.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wskzaech.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:844
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:2544

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\images1.png
      Filesize

      6KB

      MD5

      f1ab43700b61ae6e48467a110e90d938

      SHA1

      174f91b4a63c5a5845505b596d6b07a24ff15bf1

      SHA256

      c1e70ccc77814c75cd89309d12cdfdc8ebc79c6c1fb1b7dea8d77c4472a27663

      SHA512

      93d9828fc64b8ce554b431d7b5dbd96cce57e9e73af8492320db1f1e788e314d738d71ab40d2e0b0873984c917bf089ffa996fbf0ca696eeb135bc4265caa4d5

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wskzaech.exe
      Filesize

      748KB

      MD5

      64005098cdb549db3a59ec0c70ebb0ef

      SHA1

      f4fde59d77df47195751a16e6a9e88c9feef7c9a

      SHA256

      b13a074eedc1b718f0a80e489385aaa2eeb64037b5ee50ea312c6e5260443223

      SHA512

      6ea86e803d6730344930bf8123d8278adc4633ff1d14e23efad1962e7cf0ee57171af7344aac6b3e471f2da5d640cd9594403b7674c343c5dc8718eeeca9294d

    • memory/2544-54-0x00000000002C0000-0x00000000002C2000-memory.dmp
      Filesize

      8KB

    • memory/2908-53-0x00000000002B0000-0x00000000002B2000-memory.dmp
      Filesize

      8KB