General

  • Target

    c72bf8537fc189b81855666d7f59ad8e24011c735921a15932275757a485e7a4

  • Size

    117KB

  • MD5

    b647c95b334625c5d94a694ebd483e17

  • SHA1

    1b8abdba3a95ce3bb7df1a5e8a8fe2a150370177

  • SHA256

    c72bf8537fc189b81855666d7f59ad8e24011c735921a15932275757a485e7a4

  • SHA512

    30c2529007d67dbf8332480c95d12f1233aef89d5bc95de025590f941f1e0c8dc31c9a5b33c241871b53c70cd99e280affa7c11597e48f97e6ffca68b378b4d9

  • SSDEEP

    3072:3sD8oIj/6vEWxpwSnPb2nXVCdyOPMExc6TMrd/tzsSF:3cIj/CxWs2FPdlzvF

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • c72bf8537fc189b81855666d7f59ad8e24011c735921a15932275757a485e7a4
    .exe windows x86

    ce80c3f913ad93fbe5a903be0f947d7e


    Code Sign

    Headers

    Imports

    Sections