Analysis

  • max time kernel
    133s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 01:04

General

  • Target

    vulkan-1.dll

  • Size

    616KB

  • MD5

    5cfcea352b182820083249567842e7ba

  • SHA1

    0998def9b65a187d02b77763343ac81d1eb245c8

  • SHA256

    96b5833d66faea81bea3da7e7c5735ecb43f3b1e713715304d20377cc1f67a27

  • SHA512

    0ac1b06bcb6e66d4d326fc73c0573a3caefb54e343e0f7e0298e9af08e15db9432375dbccc51a1abbd6a900a5e21a64dcaad58d266a114b01d9455aeebeef3d5

  • SSDEEP

    12288:3qVxi0ZmVhGfA8gFlkPdcarfoxpQGyHua8pyE/XPVPYo:4xJRrfQry4yE

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\vulkan-1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\vulkan-1.dll,#1
      2⤵
        PID:4656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 620
          3⤵
          • Program crash
          PID:4988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4656 -ip 4656
      1⤵
        PID:3956
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3732 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1188

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads