Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 22:28

General

  • Target

    01 PROCESO JUDICIAL/rtl120.dll

  • Size

    1.1MB

  • MD5

    4fbe03f99d402e4131fa17ee7fbc594c

  • SHA1

    696ae10cfb94cc44bb86b341a5ba33e46e4fb9ed

  • SHA256

    6028d64b53880676fcd62b445fd71952f9141b8ac0e60329b15cf9e04e437cea

  • SHA512

    c7ed994374a4e2491e120d92f3347b0d80c812e27ba6c9e186142ff7648eb7f9f1e924380649d09c98760b748eeb5d232ae6e899193e776672e9b2237dd9c026

  • SSDEEP

    24576:Xbhm5FWbA1msvIRzM7Rk5JZzSQ4+Is249Tx05boN:v2+TK5boN

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\01 PROCESO JUDICIAL\rtl120.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\01 PROCESO JUDICIAL\rtl120.dll",#1
      2⤵
        PID:2300

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads