General

  • Target

    b1916e7de11e87fa45c222d0532955e781f6695ae0ee15775894d3b3aa72ba98

  • Size

    108KB

  • MD5

    c5c5a751c63ef4cdd6bfd34780068f00

  • SHA1

    d7cfa28a32c2949f091d7193991f394010f1ecd8

  • SHA256

    b1916e7de11e87fa45c222d0532955e781f6695ae0ee15775894d3b3aa72ba98

  • SHA512

    58a772a553934cf6b292b962c45f2a31839df988a6e0bc88137eb346d59cc949fd6b452eb9b054f955848e33f5f17ff600fcd9793bfaf0b65378ae717ca41b73

  • SSDEEP

    3072:g11uGWmvNB7QXJ+9LZSHnKSnpap1RVNde/x6vAwXxFrD:auGWCaXJLHgeJwP

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • b1916e7de11e87fa45c222d0532955e781f6695ae0ee15775894d3b3aa72ba98
    .exe windows x86

    40972f3608f18dcf148832b47c7524d6


    Code Sign

    Headers

    Imports

    Sections