General

  • Target

    02bc85702625f699e49adb73fc3756732e55421af9272c3955fe605fe502f5be

  • Size

    216KB

  • MD5

    2243102cbe8d8b894908909fcd5e2b14

  • SHA1

    fc4fdec9222477529dfb688a0603c547cbfab7a0

  • SHA256

    02bc85702625f699e49adb73fc3756732e55421af9272c3955fe605fe502f5be

  • SHA512

    2e9807f6ff9d9917d0c2c919c579192487ffd768df3402a72ddce73945cb68fff290186ec99b538a7bd3ad81a30ebadc2e7c2a727e6df8c22dded1f298d99f74

  • SSDEEP

    3072:M29DkEGRQixVSjLwes5G30Bg7uZwOuz/xS3iGpZMhDEXzkOSUUKeF8am:M29qRfVSndj30B3wBxE1+ijn

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 02bc85702625f699e49adb73fc3756732e55421af9272c3955fe605fe502f5be
    .exe windows x86

    4511896d043677e4ab4578dc5bcab5a0


    Code Sign

    Headers

    Imports

    Sections