General

  • Target

    23e1235f84bc7129447cee12b047c5e474cedd053fe0b8d3e50a7c8adfaa3e7b

  • Size

    1.1MB

  • Sample

    220326-bxy3laegc3

  • MD5

    661c0954d45aa93274fd8aa51aeaa90b

  • SHA1

    3ff18730eb4ac887290e48783b5ceebcb441551a

  • SHA256

    23e1235f84bc7129447cee12b047c5e474cedd053fe0b8d3e50a7c8adfaa3e7b

  • SHA512

    5fba43546086de179c765823d046fba66d7fabe9aba8ac3ab43b94c85636fd0d788d38d5a04fc8d47b577bc687122068884328cbe614de3b6748b27bedf7df51

Malware Config

Targets

    • Target

      23e1235f84bc7129447cee12b047c5e474cedd053fe0b8d3e50a7c8adfaa3e7b

    • Size

      1.1MB

    • MD5

      661c0954d45aa93274fd8aa51aeaa90b

    • SHA1

      3ff18730eb4ac887290e48783b5ceebcb441551a

    • SHA256

      23e1235f84bc7129447cee12b047c5e474cedd053fe0b8d3e50a7c8adfaa3e7b

    • SHA512

      5fba43546086de179c765823d046fba66d7fabe9aba8ac3ab43b94c85636fd0d788d38d5a04fc8d47b577bc687122068884328cbe614de3b6748b27bedf7df51

    • Poullight

      Poullight is an information stealer first seen in March 2020.

    • Poullight Stealer Payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks