General

  • Target

    d912445a5e8beda7e842756fd6e598d91ef0526c913a6f1e6135957f19fa64ca

  • Size

    108KB

  • MD5

    196e30e9367bf7c094c6546c46a5ddac

  • SHA1

    c91da76e073c229d7a842697151003ccd41f0db5

  • SHA256

    d912445a5e8beda7e842756fd6e598d91ef0526c913a6f1e6135957f19fa64ca

  • SHA512

    7c332bc320b76760b08c4052e114022897622c8320099a01b0fbc5b1a080401866463105444f95883d75ad2e04e52c45fe761ed0ec44c3699c66a24fd5081d15

  • SSDEEP

    3072:gNu10GG2vXBGcAaZcPZS0KXl0pEp3RVNde/x6SAwZlO:gC0GGc3AaT0Aeqwa

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • d912445a5e8beda7e842756fd6e598d91ef0526c913a6f1e6135957f19fa64ca
    .exe windows x86

    40972f3608f18dcf148832b47c7524d6


    Code Sign

    Headers

    Imports

    Sections