Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-10-2024 17:07

General

  • Target

    IDA Pro 8.3 (x86_ x86_64) additional by QiuChenly/plugins/StrongCC.dll

  • Size

    57KB

  • MD5

    7c05c6a3e2df4e45c410cc16bbb44ccf

  • SHA1

    91c349e223f7af91c40f47a53ec00fda9eb482fd

  • SHA256

    34435722c216f429394a48e13232fc3cb65d513856502c5c779f98ffb24be699

  • SHA512

    867127f978c804964033f50cb7bb2ddb7ddc1aa23e75cb166d9f5b78554031c3892e407b4096d4633f48214050342901a197130a2aeb80cc4e9a17d3cacedc27

  • SSDEEP

    1536:RyHrUzyOb2b8q0V31kjRL3sH4EH97+we1g0H3Upihukl:6ru2b8RaFLsHR97+B1g23o

Score
5/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\IDA Pro 8.3 (x86_ x86_64) additional by QiuChenly\plugins\StrongCC.dll",#1
    1⤵
      PID:4144

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4144-0-0x00007FFD6DF50000-0x00007FFD6DF77000-memory.dmp

      Filesize

      156KB