General

  • Target

    03153ea5854896136f64fecbfb8d9da3abd4567b06f03bdd14857214f14b3910

  • Size

    216KB

  • MD5

    e9c5a6530377812bbdfe313dc7bb0ff7

  • SHA1

    8e4bf4f37e1b4bc7680755301f4f0ced5f04e959

  • SHA256

    03153ea5854896136f64fecbfb8d9da3abd4567b06f03bdd14857214f14b3910

  • SHA512

    76aef9f037588944fa4dfa17a16a4e17451572445579da2cf206e29b0e2f89c183df206cebd48de92dcbc2fc957e1625439ad734e3cd31063fb3bdc0010383dc

  • SSDEEP

    3072:M29DkEGRQixVSjLwes5G30Bg7uZwOuz/xS3iGpZMhDEXzkOSUUKeF8aE:M29qRfVSndj30B3wBxE1+ijx

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 03153ea5854896136f64fecbfb8d9da3abd4567b06f03bdd14857214f14b3910
    .exe windows x86

    4511896d043677e4ab4578dc5bcab5a0


    Code Sign

    Headers

    Imports

    Sections