General

  • Target

    053b945c76c5cde043fe8c46069d6dae3cc5ed03e5302301d4e0b36ed87bc24e

  • Size

    100KB

  • MD5

    8f854aec672d051a1a3c6859b9ce84f3

  • SHA1

    ccbb2f19bf04b9c190ba21e4d0db7dc2ab22d307

  • SHA256

    053b945c76c5cde043fe8c46069d6dae3cc5ed03e5302301d4e0b36ed87bc24e

  • SHA512

    0af5e2038956770464fa84afed6807bdff61cb9a5f858bce16373128d474ac52805d6567e903236d11f911710f7d6225c6919b81c0b6123a5ae8b13a86f6b603

  • SSDEEP

    1536:goaj1hJL1S9t0MIeboal8bCKxo7h0RPaaml0Nz30rtrhxt:r0hpgz6xGhZamyF30B1xt

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 053b945c76c5cde043fe8c46069d6dae3cc5ed03e5302301d4e0b36ed87bc24e
    .exe windows x86


    Code Sign

    Headers

    Sections