General

  • Target

    f694f02ee26d544ad41f543ecd166bd71d02b3723b8a5ee515a9c2944a667971

  • Size

    113KB

  • MD5

    215e6dcc8f83070c52dc45a88bf9f300

  • SHA1

    86910633667add4f0fdf156070d8a7e9728700da

  • SHA256

    f694f02ee26d544ad41f543ecd166bd71d02b3723b8a5ee515a9c2944a667971

  • SHA512

    a767801e5cc069a745d04bd311363918cfe451a7f2388d49d6f942ee7fd1c32228198e3504b12f9f220c2141ae356c5beceae50543a62e06c67077b8ee080a96

  • SSDEEP

    3072:Mr1gZTxhvwwVRM3b0O/8hF8y4DoKfdIR92F6uwL06MH:MZgZTxny3r/RjIbvLm

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • f694f02ee26d544ad41f543ecd166bd71d02b3723b8a5ee515a9c2944a667971
    .exe windows x86

    5fa2da673f6659ad061ecc63793cb430


    Code Sign

    Headers

    Imports

    Sections