General

  • Target

    cac5c0da0b4495a1dee326e4259fb8bcdecb162a780d0d215ad33e751ebbff34

  • Size

    112KB

  • MD5

    e9b03320f643cc7252938b77c89c4092

  • SHA1

    d7b4aebc3839758a782a851e0a62b9d1da315c1f

  • SHA256

    cac5c0da0b4495a1dee326e4259fb8bcdecb162a780d0d215ad33e751ebbff34

  • SHA512

    fee8ae8ea8c5e36cfa2bad9258ec64b12ce1464d8fca1f05f4e9693267abf39a8f80756018cefa0f07a0ac4a7056a1ab66fa3304861e0e766aaca173e9491057

  • SSDEEP

    3072:xfJlnH9MvcIFRojRx0dC9/BksudfdIRnF6LwL8Ysii9Q:xfTnH9CmjkdRIjLviy

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • cac5c0da0b4495a1dee326e4259fb8bcdecb162a780d0d215ad33e751ebbff34
    .exe windows x86

    5fa2da673f6659ad061ecc63793cb430


    Code Sign

    Headers

    Imports

    Sections