General

  • Target

    927571741d81bafe08ebd1c074c810d9ccf55c624133c9ebc3d285d0d804c0fd

  • Size

    3.0MB

  • MD5

    4e1ae916a283ff087b4daf71f73540cf

  • SHA1

    c9f8cb325b0dc69638984060c100604bf61cf0fd

  • SHA256

    927571741d81bafe08ebd1c074c810d9ccf55c624133c9ebc3d285d0d804c0fd

  • SHA512

    87abe3370506db994bf456ff008905690f6fd7cbb10440a8fba17a1fbec13ed14a91f2466b8e2bec4ac36b8397655866871646ffdcf1ff30f973b8288c8abbf6

  • SSDEEP

    49152:wFbmR7ByJAUUoYC4msS5pWI9bh8qMLwWDM2JRCxUXcYz7NWu22wS3BNMS:wFCFHUUoYC4bkwdbLwT2X4UMYz1BH

Score
10/10

Malware Config

Signatures

  • Poullight Stealer Payload 1 IoCs
  • Poullight family

Files

  • 927571741d81bafe08ebd1c074c810d9ccf55c624133c9ebc3d285d0d804c0fd
    .exe windows x86


    Headers

    Sections