General

  • Target

    0b889da5b6b552ea39860c10ad0c58659951d02c7425e1fb39c8b9d5bcbca6dc

  • Size

    150KB

  • MD5

    53689a7ee012edea402b8783ce7b0ae5

  • SHA1

    65c1ffec983faac27a3ce5c5edb9523250f7ca6f

  • SHA256

    0b889da5b6b552ea39860c10ad0c58659951d02c7425e1fb39c8b9d5bcbca6dc

  • SHA512

    d3726bd96ff87b91c23be95d2c21f576290250e320c69fd01158818b7d3aacff7b85458779b055c32ffb7e8c1073370ecdcf1a36d77183a38f08f50c9dbf189f

  • SSDEEP

    3072:H29DkEGRQixVSjLLJ30BWPOt5dQw+hyuGDInwW:H29qRfVSnt30Bbt+IhDFW

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 0b889da5b6b552ea39860c10ad0c58659951d02c7425e1fb39c8b9d5bcbca6dc
    .exe windows x86


    Code Sign

    Headers

    Sections