General

  • Target

    139d0c8f0cbe11ea2f0bdedadb95d4fd66f589cc8aca2ca0f163f06f217ff681

  • Size

    99KB

  • MD5

    db1ac161c4c29f5c6dc9aa3390c66554

  • SHA1

    d0ba0a7a24eda5790e7ae0afdcb5132e5f298ce8

  • SHA256

    139d0c8f0cbe11ea2f0bdedadb95d4fd66f589cc8aca2ca0f163f06f217ff681

  • SHA512

    b463f4644dc4a894b3972f8db3f41ae2ab2723e42f7a3af05c97fb7fecc4bd37501821654f31ea86cd053ffb3b8e0eedfeb9fccebeb7b965d93b06319388316f

  • SSDEEP

    1536:Roaj1hJL1S9t0MIeboal8bCKxo7h0RPaaml0Nz30rtrhxd:i0hpgz6xGhZamyF30BVxd

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 139d0c8f0cbe11ea2f0bdedadb95d4fd66f589cc8aca2ca0f163f06f217ff681
    .exe windows x86


    Code Sign

    Headers

    Sections