General

  • Target

    1af0958f8590b626bedfcd1972cd3ea49d9576db86f1e768e5520f9615d01a19

  • Size

    117KB

  • MD5

    20825af5e06059c5a19f6f77c93d9406

  • SHA1

    3c2f6ebb17c99d08087501173933066fbb8b5b3c

  • SHA256

    1af0958f8590b626bedfcd1972cd3ea49d9576db86f1e768e5520f9615d01a19

  • SHA512

    d26a080e612ed26e73f861c0c5dde0a0d6b95588b148cdac81861dc927ca8efccbc56139d7bf03bc4273b531831255384fe5724a5d4de893f9cad7412a91239a

  • SSDEEP

    3072:wkrgUtcevEKzpHxtmUUmAANoxfPMEhc6ZrdRpWSF:UUtcSzlm26Bd7VF

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • 1af0958f8590b626bedfcd1972cd3ea49d9576db86f1e768e5520f9615d01a19
    .exe windows x86

    ce80c3f913ad93fbe5a903be0f947d7e


    Code Sign

    Headers

    Imports

    Sections