Analysis

  • max time kernel
    111s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 10:02

General

  • Target

    b9106470327831f99ea2f5320587e520N.dll

  • Size

    1.0MB

  • MD5

    b9106470327831f99ea2f5320587e520

  • SHA1

    55906b2dc3cbde262e052ef5cbb44ae8158af46e

  • SHA256

    9f7709480105bfdc2826a00424e788fe83e8330a6ee924dbdaf7ccb47bd2f6a5

  • SHA512

    d123967626068538cd6fb96d0981891ecb614b1cb3719e71856c239e62919f4d66b5f9a0ae9bae80aa4c899c82ef6013222d448f403289b297b72e091ea191fc

  • SSDEEP

    6144:o6C5AXbMn7UI1FoV2gwTBlrIckPJYYYYYYYYYYYYO:o6RI1Fo/wT3cJYYYYYYYYYYYYO

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9106470327831f99ea2f5320587e520N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9106470327831f99ea2f5320587e520N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads