Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 01:11

General

  • Target

    NOTIFICACION_JUDICIAL/NOTIFICACION DEMANDA/gobject-2.0.dll

  • Size

    281KB

  • MD5

    24a7a712160abc3f23f7410b18de85b8

  • SHA1

    a01c3e116b6496c9feaa2951f6f6633bb403c3a1

  • SHA256

    78dd76027e10c17824978db821777fcaa58d7cd5d5eb9d80d6ee817e26b18ab8

  • SHA512

    d1f14a7bd44e1fc9bfc61f0b751ee6e0677322807ce5621206eeef898bab6c71ef1464962b20dc50f706084e53281a0d4b6d9142c6c1170a1e0a5fe4b12171df

  • SSDEEP

    3072:2OoLt6w1bALJPPcGPXGHv5aHi9IdzMxtcZJPn4/3KLW6QgMFhQZhXMGSQQ8:qLt6w1byk+2H/c8YPn4SLWQMFhQZOQj

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\NOTIFICACION_JUDICIAL\NOTIFICACION DEMANDA\gobject-2.0.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\NOTIFICACION_JUDICIAL\NOTIFICACION DEMANDA\gobject-2.0.dll",#1
      2⤵
        PID:1276

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1276-0-0x00000000020B0000-0x00000000021C4000-memory.dmp
      Filesize

      1.1MB

    • memory/1276-2-0x00000000000E0000-0x00000000000EE000-memory.dmp
      Filesize

      56KB

    • memory/1276-3-0x00000000000E0000-0x00000000000EE000-memory.dmp
      Filesize

      56KB