Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:28

General

  • Target

    Spoofer/wpfgfx_cor3.dll

  • Size

    1.7MB

  • MD5

    8c032f43100ad9a44695414ad96dd4b7

  • SHA1

    df167d1cb8061adc2600323eeaf484e3c57c9833

  • SHA256

    7399f9ba9f2d2182cddecf11797de100ac5eb778ea6544171cff0868aae8fb06

  • SHA512

    e39b9f40f8a5d5bd426500b61b5863699eb5f92bdad85b2913feb6faa3917ab8a90bfdc75a8b53741fb1513ce57623f7f9fd1817d55994561eb9ca671374ab68

  • SSDEEP

    49152:ZW3cd3d0RDOKK9c6BuFvHzanZHJeB9hOJ3:1dt0RDOK3lFvHzanZpe9s

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Spoofer\wpfgfx_cor3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Spoofer\wpfgfx_cor3.dll,#1
      2⤵
        PID:2760

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads