General

  • Target

    ec77d58c6a989738074bd03e0cdb714044579ba64543d55ef07adbc4da80f479

  • Size

    5.2MB

  • MD5

    9f67824dedc0e11e50cddb66e307895e

  • SHA1

    dd25ef4977585f1eea01a26604bd92c3fc82a49d

  • SHA256

    ec77d58c6a989738074bd03e0cdb714044579ba64543d55ef07adbc4da80f479

  • SHA512

    6631e0b9cfb5f8f4f1f191462c80eb78b32ac897ec228dcf37ded2d7364aca4f54e6f891bf9c9e1a6d1a1f5fc8fdf64853ead5dd8222f141e436b95063062857

  • SSDEEP

    98304:NqJNXe9fLhyjp4xnRHKcno1nZ8hyFm0ahwbihbp8anCS3Z5+kdFLXuW:NMNOxoOxnRH7o/8cdaSihKY1p5+yF73

Score
10/10

Malware Config

Signatures

  • Poullight Stealer Payload 1 IoCs
  • Poullight family

Files

  • ec77d58c6a989738074bd03e0cdb714044579ba64543d55ef07adbc4da80f479
    .exe windows x86


    Headers

    Sections