General

  • Target

    INV_273648.zipx

  • Size

    325KB

  • Sample

    240716-kh7kvswgme

  • MD5

    70eae025a730e6202e917e78891ccb21

  • SHA1

    0fdb297c225e7595ca44e7ee9e5efbced8f6bb42

  • SHA256

    c1a415e4a6d9fbe0afbe36df5287ace5de51227badd6db5c74ca250369e65bf6

  • SHA512

    cafe8e6d0516c49e725b754c68f5bd064813d44a4216894530e388b075db3c3e7513bfca7e3df73058526895f58d92cd64e76e1dc8b1e398d7ec397e663485e2

  • SSDEEP

    6144:qraZjXIdgC042hA9tmHV/VtWY3hA9lCbUuurQYS0y+lAoHTonIRyrDYRX:qraZjez04YA9tm1/Nh+ncYS0OAknvfYJ

Score
10/10

Malware Config

Extracted

Family

kutaki

C2

http://treysbeatend.com/laptop/squared.php

http://terebinnahicc.club/sec/kool.txt

Targets

    • Target

      INV_273648.zipx

    • Size

      325KB

    • MD5

      70eae025a730e6202e917e78891ccb21

    • SHA1

      0fdb297c225e7595ca44e7ee9e5efbced8f6bb42

    • SHA256

      c1a415e4a6d9fbe0afbe36df5287ace5de51227badd6db5c74ca250369e65bf6

    • SHA512

      cafe8e6d0516c49e725b754c68f5bd064813d44a4216894530e388b075db3c3e7513bfca7e3df73058526895f58d92cd64e76e1dc8b1e398d7ec397e663485e2

    • SSDEEP

      6144:qraZjXIdgC042hA9tmHV/VtWY3hA9lCbUuurQYS0y+lAoHTonIRyrDYRX:qraZjez04YA9tm1/Nh+ncYS0OAknvfYJ

    Score
    1/10
    • Target

      image.zip

    • Size

      325KB

    • MD5

      f5d823aa0bd53deae567cc9a4132a2cf

    • SHA1

      cdac00e207f23fe5ee8ba8096d999f40fd6ddcef

    • SHA256

      859fdc2e423715b3832957256b6bae5d24a98f1ee0abb9023d7b4ffb6d3daaf8

    • SHA512

      509aa1ea36cf14b5a6adda3db9c3869f8f097b411c2c9c695b9a571021871a67ff33836962f27ac43f8175b61bdd4834a39cbc044db3d6409e6d2f60cea78821

    • SSDEEP

      6144:RraZaXIdgC04GhA9tmHV/VCWY3hA9lCbkuurQYS0y+lqoHTonIRyNDYRX:RraZEez04oA9tm1/Ih+dcYS08AknvJYJ

    Score
    1/10
    • Target

      image.bat

    • Size

      468KB

    • MD5

      4fb5090538b3edc903dc50c573c53f2b

    • SHA1

      ba76522813473f15a86b42e63948955f24fb4665

    • SHA256

      e87583b2896c8220f082881dfe965e3b754dca73b0d36e0bdf0032730d3bec66

    • SHA512

      eb2340433ec700bc55480b491fb933c4871f26fb2182210714b2ba29219ad45fb6302de745addee6570d1928189549d76e7d8a6df9a8672b38ae4c02901d9fec

    • SSDEEP

      12288:vrvKiO1Z3Ydho6XBo8A46A9jmP/uhu/yMS08CkntxYR:vruyh9zfmP/UDMS08Ckn3

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks