General

  • Target

    f5c9d7e1a4975f9854ffcd690b4ca54dfd4007f48e290300c137c996cdf0f2c7

  • Size

    64KB

  • MD5

    50b1d1dfece17fe955bf9da7942c5a73

  • SHA1

    850b3f601b12b29834662eaeccbf3a0b64a1865d

  • SHA256

    f5c9d7e1a4975f9854ffcd690b4ca54dfd4007f48e290300c137c996cdf0f2c7

  • SHA512

    ddf81af3cd83e0f9f496c56943ee34c9e40aceefc962233f6c5abe83376b24db8d0329a685f680d6c433594717e67dfa1c7a4fd611438ea053bba5a4988a2edb

  • SSDEEP

    768:5tIU7caIyqWimCZ2iow8edh6hqIILo3XE8DvR0Yi/GsIqY:5aU7cVVWjijmhzILoH5R0z/SZ

Score
10/10

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1AVTDLDSQxNt0_L_QntDh2z-sDmXVzSAh

xor.base64

Signatures

Files

  • f5c9d7e1a4975f9854ffcd690b4ca54dfd4007f48e290300c137c996cdf0f2c7
    .exe windows x86

    083e18989936267c2853592685de471d


    Code Sign

    Headers

    Imports

    Sections