General

  • Target

    39cf2459a85f9b8bcc81233964e05dec3f5ec9e8de74329f995c6a0cc8a8db36

  • Size

    113KB

  • MD5

    96d7b5b4972e51046f5ee45c74ecf134

  • SHA1

    bb6c4591ce0dae81bc3c115f9b12f1da46feb09d

  • SHA256

    39cf2459a85f9b8bcc81233964e05dec3f5ec9e8de74329f995c6a0cc8a8db36

  • SHA512

    07ad8de0c992c898bd092cd91383def0e94b5390bc6c773e28051dcf44e5b9b0ba706936eadf2a7861d4b75a73b5ce5e733f4d7ae4e7279a1e734dd476ece8a4

  • SSDEEP

    3072:0H+7XAgvQn3RkGxJnDj2kQayMATfdIRMF6KwLFVUxQ:0e7XAdyG7jQIXLU6

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • 39cf2459a85f9b8bcc81233964e05dec3f5ec9e8de74329f995c6a0cc8a8db36
    .exe windows x86

    5fa2da673f6659ad061ecc63793cb430


    Code Sign

    Headers

    Imports

    Sections