General

  • Target

    09fe6361c45b001aa3032b82ae1c6287b8d687615a502f8e78fb52f11f9b8239

  • Size

    79KB

  • MD5

    cc32889924dd325f3d699b7d8ff23a7c

  • SHA1

    924b1ded093d4854f23b58b9cf64651f03d31046

  • SHA256

    09fe6361c45b001aa3032b82ae1c6287b8d687615a502f8e78fb52f11f9b8239

  • SHA512

    8e582d2309910ddd7be3ff592fde534a822d43fd19b3c74a79031777f14d0d0c467a60c7e97cde008c9e42a34c152e1a42f1a07437a20a0cce2efbf53b1a3637

  • SSDEEP

    1536:1oaj1hJL1S9t0MIeboal8bCKxo7h0RP0jwHVz30rtroT:W0hpgz6xGhTjwHN30BET

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 09fe6361c45b001aa3032b82ae1c6287b8d687615a502f8e78fb52f11f9b8239
    .exe windows x86

    539502771da573641ecc7f6497e39f8f


    Code Sign

    Headers

    Imports

    Sections