General

  • Target

    063a2b291e4309199b63f23b45b2f9d4f49f8e24865510678cb6e9f8469cc28d

  • Size

    100KB

  • MD5

    7b094b96acb1f8362977de458caf5a8d

  • SHA1

    8ae952b814eeb2be218591bd3a936a128b6bff12

  • SHA256

    063a2b291e4309199b63f23b45b2f9d4f49f8e24865510678cb6e9f8469cc28d

  • SHA512

    28236ab4e94ea655a042189257a1c1ddf043f1fcd6793efe60cc11ce25708ba0c941bc7bf1ef8cf6cfce50ba4fc56262f5196b387594797ece8c8355c5e4f901

  • SSDEEP

    1536:Zoaj1hJL1S9t0MIeboal8bCKxo7h0RPaaml0Nz30rtrJx1:K0hpgz6xGhZamyF30BNx1

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 063a2b291e4309199b63f23b45b2f9d4f49f8e24865510678cb6e9f8469cc28d
    .exe windows x86


    Code Sign

    Headers

    Sections