General

  • Target

    8a8abc1b68de182432bed7c207607bb3

  • Size

    213KB

  • Sample

    240202-z1p6vshhan

  • MD5

    8a8abc1b68de182432bed7c207607bb3

  • SHA1

    09554b5229c571162e7a15425bcd790007e486f0

  • SHA256

    6181eaf8fc8ab26b7f5570acd8a49117b514ac7885601bebed0b3cfe9345665a

  • SHA512

    4a4770f0227ca1083bb5005a00949bc60824e09cbeaf08c3f9c344994cde811b1212fbba73858e86b70975b7a8243d6f2978ce242a3c9569cb7e682c2c64ce1a

  • SSDEEP

    6144:bOmaqXg1QRVUgme2E/2L4Lwww1ww74bJi0gJMjesZn:bpQtZe2Ee4Lwww1ww7EJ

Malware Config

Targets

    • Target

      8a8abc1b68de182432bed7c207607bb3

    • Size

      213KB

    • MD5

      8a8abc1b68de182432bed7c207607bb3

    • SHA1

      09554b5229c571162e7a15425bcd790007e486f0

    • SHA256

      6181eaf8fc8ab26b7f5570acd8a49117b514ac7885601bebed0b3cfe9345665a

    • SHA512

      4a4770f0227ca1083bb5005a00949bc60824e09cbeaf08c3f9c344994cde811b1212fbba73858e86b70975b7a8243d6f2978ce242a3c9569cb7e682c2c64ce1a

    • SSDEEP

      6144:bOmaqXg1QRVUgme2E/2L4Lwww1ww74bJi0gJMjesZn:bpQtZe2Ee4Lwww1ww7EJ

    • Poullight

      Poullight is an information stealer first seen in March 2020.

    • Poullight Stealer payload

MITRE ATT&CK Matrix

Tasks