General

  • Target

    05aff5d43ff5acf89e5fbef8ae0854f530823f27ac87931c3d41b08be3d7c0f3

  • Size

    184KB

  • MD5

    d1a92672dcb10a40bb74cefdb41b48bd

  • SHA1

    93371d605d91dac4ae6886f0a0610249d7eb0f9b

  • SHA256

    05aff5d43ff5acf89e5fbef8ae0854f530823f27ac87931c3d41b08be3d7c0f3

  • SHA512

    4f2078ddc336f068a1d8beba2b293711a19d58ec7943cfbc6e44b7441625d51e5a3401daa63c662275495a279f55b355c9bf64893ac5649e9b5d4d7466aa8347

  • SSDEEP

    3072:M29DkEGRQixVSjLwes5G30Bg7uZwOuz/xS3iGpZMh4:M29qRfVSndj30B3wBxE1+e

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 05aff5d43ff5acf89e5fbef8ae0854f530823f27ac87931c3d41b08be3d7c0f3
    .exe windows x86

    4511896d043677e4ab4578dc5bcab5a0


    Code Sign

    Headers

    Imports

    Sections