General

  • Target

    139a36462058fbfb45ca00dadeb16372df28707971accb286764845d62935c49

  • Size

    150KB

  • MD5

    78d537a1cfccfe095217742a05b5b6b2

  • SHA1

    49da1a81f30295444e1de1dca8bd3af32d3350a7

  • SHA256

    139a36462058fbfb45ca00dadeb16372df28707971accb286764845d62935c49

  • SHA512

    60606fda9e531748962efa40be38af05bb87fb1466bbd55f6f41b3fffc7ec34c98018e5be60727ff7b6885edf60cc6c1bdbc26b2fdf7b5f5182efa5fccacba8a

  • SSDEEP

    3072:H29DkEGRQixVSjLLJ30BWPOt5dQw+hyuGDInw0Q:H29qRfVSnt30Bbt+IhDFT

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 139a36462058fbfb45ca00dadeb16372df28707971accb286764845d62935c49
    .exe windows x86


    Code Sign

    Headers

    Sections