General

  • Target

    8061ee6597848dbaaeeeb5e2eeebb53e

  • Size

    213KB

  • Sample

    231226-v1fj7sagf8

  • MD5

    8061ee6597848dbaaeeeb5e2eeebb53e

  • SHA1

    7eb6c7c1055dceee85200b9b7981c2380d39c6ba

  • SHA256

    5abbe246e037e964cdf319ac0fa07b4f7c07efe09a8f69c175e575d12758ef42

  • SHA512

    68b20f6a50322028bfee0604c00bbba2d1130562ef7390f751709f1839e40381cb993adb9e82dc56a394a87ed60240fba3b57bcfc9351f8965fb6b8fad240220

  • SSDEEP

    3072:fJOJkaqXgsmNnUwbU4kvHeEp7687vKod0pKumsTmm55F663F3ovL5d5k8Fn7F7:ROmaqXgvseG7hCDPdmaF0LXn

Malware Config

Targets

    • Target

      8061ee6597848dbaaeeeb5e2eeebb53e

    • Size

      213KB

    • MD5

      8061ee6597848dbaaeeeb5e2eeebb53e

    • SHA1

      7eb6c7c1055dceee85200b9b7981c2380d39c6ba

    • SHA256

      5abbe246e037e964cdf319ac0fa07b4f7c07efe09a8f69c175e575d12758ef42

    • SHA512

      68b20f6a50322028bfee0604c00bbba2d1130562ef7390f751709f1839e40381cb993adb9e82dc56a394a87ed60240fba3b57bcfc9351f8965fb6b8fad240220

    • SSDEEP

      3072:fJOJkaqXgsmNnUwbU4kvHeEp7687vKod0pKumsTmm55F663F3ovL5d5k8Fn7F7:ROmaqXgvseG7hCDPdmaF0LXn

    • Poullight

      Poullight is an information stealer first seen in March 2020.

    • Poullight Stealer payload

MITRE ATT&CK Matrix

Tasks