MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 72239d0cba7a80895957b43d854680fb2fefbaa8b1f68b001ce5905c32ddcde1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
StrongPity
Vendor detections: 8
| SHA256 hash: | 72239d0cba7a80895957b43d854680fb2fefbaa8b1f68b001ce5905c32ddcde1 |
|---|---|
| SHA3-384 hash: | d42c50fb9654ea18e50b1742e2bfffb9542347ce4cf4a6d98df0e3656860dad4e2bd0db8d1e1709cf04bc610cc9ec66c |
| SHA1 hash: | 79eaa3e5457cff7ad64147a4178b0e7aad732101 |
| MD5 hash: | c930f328b5b3894feced92d04908b256 |
| humanhash: | arkansas-enemy-california-winner |
| File name: | WinRAR.exe |
| Download: | download sample |
| Signature | StrongPity |
| File size: | 4'212'736 bytes |
| First seen: | 2021-01-20 07:41:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6f334a045bb093e7fd964a3205e903b5 (1 x StrongPity) |
| ssdeep | 98304:QZqzMFazPSYShEiNUASONh/GVgA2imxNCl2duaT6jVXrBfK:0SzPSYS+iOABPA2iflmum6jVc |
| Threatray | 11 similar samples on MalwareBazaar |
| TLSH | 51162366F79A8EB1E1EB043242FC80ABD65C5EA7C41D449F14F275329A390F790D2B63 |
| Reporter | |
| Tags: | StrongPity |
Intelligence
File Origin
# of uploads :
1
# of downloads :
1'387
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a process from a recently created file
Creating a window
Searching for the window
Sending a UDP request
Reading critical registry keys
Enabling the 'hidden' option for files in the %temp% directory
Delayed writing of the file
DNS request
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
StrongPity
Detection:
suspicious
Classification:
troj.evad
Score:
32 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected StrongPity
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2021-01-13 13:56:58 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 1 additional samples on MalwareBazaar
Result
Malware family:
strongpity
Score:
10/10
Tags:
family:strongpity persistence spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
JavaScript code in executable
Loads dropped DLL
Executes dropped EXE
StrongPity
StrongPity Spyware
Unpacked files
SH256 hash:
15db53fde79f4288934dbd3c8d8ba0de35f8ebb3912ad6afaf2854fbc33fb565
MD5 hash:
b5e7c28b541ece7f34da83b56ee95508
SHA1 hash:
032a2f6e9c5ca46adcb131cbec45bdc9c985b0bd
SH256 hash:
72239d0cba7a80895957b43d854680fb2fefbaa8b1f68b001ce5905c32ddcde1
MD5 hash:
c930f328b5b3894feced92d04908b256
SHA1 hash:
79eaa3e5457cff7ad64147a4178b0e7aad732101
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropping
StrongPity
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.