Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 01:11

General

  • Target

    NOTIFICACION_JUDICIAL/NOTIFICACION DEMANDA/gthread-2.0.dll

  • Size

    31KB

  • MD5

    78cf6611f6928a64b03a57fe218c3cd4

  • SHA1

    c3f167e719aa944af2e80941ac629d39cec22308

  • SHA256

    dbaad965702b89c371462e735dd925c694eda8d8557b280f7264bba992c0e698

  • SHA512

    5caf019a6b75ba0330b8d0b60d362201d4863c0f3d70d2a9c84b6dbea2027d09bc8a6433820f28a41d126c7aaa13dbe126b38dc5c6d14a67ddef402fed9d9b7c

  • SSDEEP

    384:Uwu65o6vunfhlfz2bWTQHaFZDGXoM6m2SNqslNkMgq4w8w/nYPLm6HEGJqUHeMYD:Uwfo6vITf3QHanSYM6pUmMDQw/R2Kf

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\NOTIFICACION_JUDICIAL\NOTIFICACION DEMANDA\gthread-2.0.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\NOTIFICACION_JUDICIAL\NOTIFICACION DEMANDA\gthread-2.0.dll",#1
      2⤵
        PID:1736

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1736-0-0x0000000000BB0000-0x0000000000CC4000-memory.dmp
      Filesize

      1.1MB

    • memory/1736-2-0x0000000000EA0000-0x0000000000EAE000-memory.dmp
      Filesize

      56KB