General

  • Target

    0966e5f275c5d9037eb88549436d6aa5ae6b241057ceb7bead9621d8279bff0b

  • Size

    150KB

  • MD5

    2abf05c8f1a7e11c66242656b33ab312

  • SHA1

    91c6a60a71c12d6a1ea46d7b7048b5b9fa161595

  • SHA256

    0966e5f275c5d9037eb88549436d6aa5ae6b241057ceb7bead9621d8279bff0b

  • SHA512

    cf63d946333932b03c6345a2581a05ab044c10d8f5e1f9ff237298437e9f4915917348179e1d362751e3355bbcdb0992c1ee06ebff52fc3437d8c16a34c7cd64

  • SSDEEP

    3072:H29DkEGRQixVSjLLJ30BWPOt5dQw+hyuGDInw0:H29qRfVSnt30Bbt+IhDF0

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 0966e5f275c5d9037eb88549436d6aa5ae6b241057ceb7bead9621d8279bff0b
    .exe windows x86


    Code Sign

    Headers

    Sections