General

  • Target

    05a412b6a9b4374a59c00182b8b2c47512729f8e20d398690a840586b7a1dba3

  • Size

    99KB

  • MD5

    282e691dbddb8724cacb290909da4b24

  • SHA1

    8d8e303778b6a9210fa10a18b35237b32754086a

  • SHA256

    05a412b6a9b4374a59c00182b8b2c47512729f8e20d398690a840586b7a1dba3

  • SHA512

    ae084f85fbb73746792e67244e431cf6308544ea460eb748e789d8b614586fe3d512a770f2cac1bcf413fb61528d22d8d4f22386597d006f2cc4900540242b28

  • SSDEEP

    1536:Zoaj1hJL1S9t0MIeboal8bCKxo7h0RPaaml0Nz30rtrdxZ:K0hpgz6xGhZamyF30BhxZ

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 05a412b6a9b4374a59c00182b8b2c47512729f8e20d398690a840586b7a1dba3
    .exe windows x86


    Code Sign

    Headers

    Sections