General

  • Target

    bb4628f0b29d906f1ec4c41a5fe5f7fe1b53432b765d5ef0a560e8d2ef5e5541

  • Size

    117KB

  • MD5

    90b4df284bd28909047d179f7a0a3391

  • SHA1

    733f28174db6a7462a9112b7c0e46d7b8ead3f9e

  • SHA256

    bb4628f0b29d906f1ec4c41a5fe5f7fe1b53432b765d5ef0a560e8d2ef5e5541

  • SHA512

    89b3850040f18631ea949960d98e64418cb7582aacd70bd41820646a9e87ddae4829bd73d9c6b22f5c257414fa0115d804d5484ec05c170539607bf6c1f13c1f

  • SSDEEP

    3072:wLHAw6vEC8pV95HnN39r2VBZPME0O6p7d0r3BSF:kHAwO8zLV6IdG3IF

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • bb4628f0b29d906f1ec4c41a5fe5f7fe1b53432b765d5ef0a560e8d2ef5e5541
    .exe windows x86

    f563b92796f96e3fd07b90238c582e9a


    Code Sign

    Headers

    Imports

    Sections