MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f81d16d98d7c5423e8f231fe47778b0824360fb41525fd545097bb8e700e1a8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



StrongPity


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: f81d16d98d7c5423e8f231fe47778b0824360fb41525fd545097bb8e700e1a8d
SHA3-384 hash: ba6cd1dc5716bd3029651762769d3a7f9c669403446aeca37278f6438eacb0e22444569e17db7d50326d64a627dc3ee9
SHA1 hash: 38ce3668ddfb00166ce6f68687d17c4a6cc91178
MD5 hash: d7c62bc2a06d5abd872152ec87c64c8b
humanhash: paris-iowa-december-bulldog
File name:f81d16d98d7c5423e8f231fe47778b0824360fb41525fd545097bb8e700e1a8d.bin
Download: download sample
Signature StrongPity
File size:178'176 bytes
First seen:2021-01-01 23:39:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 90570395bfeb43df5c7a271296b7c409 (2 x StrongPity)
ssdeep 3072:TbqBHgOdvMSZhB3u7CXO42HywNgHMUPLRYZEB6MDPyhIPFJRAhP2EAeOjK1:HygOSS13Xtz9PzDeP31
Threatray 5 similar samples on MalwareBazaar
TLSH 4B049E1275C0C472D4B61931857ADAB15A3CFD301E349AAB33D9027E1FB42D06A3AEB7
Reporter Arkbird_SOLG
Tags:apt APT-C-41 StrongPity

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'536
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f81d16d98d7c5423e8f231fe47778b0824360fb41525fd545097bb8e700e1a8d.bin
Verdict:
No threats detected
Analysis date:
2021-01-01 23:42:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
StrongPity StrongPity APT
Detection:
malicious
Classification:
troj.spyw
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected StrongPity
Yara detected StrongPity APT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.StrongPity
Status:
Malicious
First seen:
2020-12-29 12:02:07 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
strongpity
Score:
  10/10
Tags:
family:strongpity
Unpacked files
SH256 hash:
f81d16d98d7c5423e8f231fe47778b0824360fb41525fd545097bb8e700e1a8d
MD5 hash:
d7c62bc2a06d5abd872152ec87c64c8b
SHA1 hash:
38ce3668ddfb00166ce6f68687d17c4a6cc91178
Detections:
win_strongpity_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_strongpity_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments