General

  • Target

    b4548a933d5a59d096d75ad4c6aec1046017a62ca2a1d59edd2d97d760dca1eb

  • Size

    117KB

  • MD5

    d9cdbdaa8887140882a14fa3b25667fe

  • SHA1

    c85330357aa1f4270fb38149f85a1d8b74e72009

  • SHA256

    b4548a933d5a59d096d75ad4c6aec1046017a62ca2a1d59edd2d97d760dca1eb

  • SHA512

    c5150a51cea8b9e6a2a7bf202807f17a8a9f5780996296b107395c066368f00ae8913e6525b37a9e5a37db62b2b912fa338facad72a0fc8d93726629e719b883

  • SSDEEP

    3072:q7lcQavE1xpodpHHNHeE/VMlPME0O6ma7dMosBSF:ulcQpxa7l0VYdBNF

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • b4548a933d5a59d096d75ad4c6aec1046017a62ca2a1d59edd2d97d760dca1eb
    .exe windows x86

    f563b92796f96e3fd07b90238c582e9a


    Code Sign

    Headers

    Imports

    Sections