Resubmissions

04-02-2024 18:03

240204-wm61nshghj 10

05-08-2020 11:30

200805-k11vh8yarj 10

General

  • Target

    a6f34907ae34f485e4091ba122886cb32a2cc27856d580fe289c8861d6241f27

  • Size

    743KB

  • MD5

    3636153d8fdc065fc40aae264f39eb7f

  • SHA1

    3f62736088952839a2379bb33575fc1e963e784e

  • SHA256

    a6f34907ae34f485e4091ba122886cb32a2cc27856d580fe289c8861d6241f27

  • SHA512

    96337dc43b446f6a2793715a8716a4ee688f9e0587020554dcc9a65c21a0b3ea54a2cf29954e23485b0fc29897a84d73a8df560d8b3dfc6f1807b7ca2da8a2b8

  • SSDEEP

    12288:pUTq7ZKSOkkd+kQpGPqlSpwhm4s5bsGSCs5:u0ZIkkd+LrlSpnHuGE5

Score
10/10

Malware Config

Signatures

  • Kutaki Executable 1 IoCs
  • Kutaki family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • a6f34907ae34f485e4091ba122886cb32a2cc27856d580fe289c8861d6241f27
    .exe windows:4 windows x86 arch:x86

    96c066e41a4ce8400f2d986131b7bc00


    Headers

    Imports

    Sections