General

  • Target

    6ae0953c9e844e7a626f3efcd95d86fab67b8045d63b9c2235bbee6cee57b934

  • Size

    89KB

  • MD5

    13e99782f29efa20a2753ac00d1c05a0

  • SHA1

    73a9f2357ccde49b8f9b1377ac48144783a7f57f

  • SHA256

    6ae0953c9e844e7a626f3efcd95d86fab67b8045d63b9c2235bbee6cee57b934

  • SHA512

    f0bb6064f97c7b321cbc97d169890b3962a5675d36de0805de3ee4064ef70bbf253ec2387a61247f2ee406ab1c098ce347cf2c36cda4a470eafd38f935a67ec2

  • SSDEEP

    1536:PQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX+ees52z30rtrZ:w29DkEGRQixVSjLaes5G30Bl

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 6ae0953c9e844e7a626f3efcd95d86fab67b8045d63b9c2235bbee6cee57b934
    .exe windows x86

    4511896d043677e4ab4578dc5bcab5a0


    Code Sign

    Headers

    Imports

    Sections