General

  • Target

    02b9fbe0d78c55e16267e00629f4767621a2002e4b5df376713bee32a378e891

  • Size

    150KB

  • MD5

    2a927eb565852a9750df62d1a0154e96

  • SHA1

    55530ef0e3622ee62a4b60f6d1f3231f82a094cc

  • SHA256

    02b9fbe0d78c55e16267e00629f4767621a2002e4b5df376713bee32a378e891

  • SHA512

    d94f3e613923d6799afb7ef75b6e7311dd020e5d8b0517711de89c42bc6d0a3de6379c9230ff96ca9233a27787df99b3af8bdf5178edd70311ab85c309bb2533

  • SSDEEP

    3072:H29DkEGRQixVSjLLJ30BWPOt5dQw+hyuGDInwm:H29qRfVSnt30Bbt+IhDFm

Score
10/10

Malware Config

Signatures

  • Sakula Payload 1 IoCs
  • Sakula family

Files

  • 02b9fbe0d78c55e16267e00629f4767621a2002e4b5df376713bee32a378e891
    .exe windows x86


    Code Sign

    Headers

    Sections