Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2024 12:20

General

  • Target

    8c423c836aa94f42716053779da11880N.dll

  • Size

    698KB

  • MD5

    8c423c836aa94f42716053779da11880

  • SHA1

    02e938de6ec2d0c2407e6580a68596bc701f5952

  • SHA256

    c0fba5d50be7652071f0304974b78e6f901631e6e5dc69b49734ec06da0a3202

  • SHA512

    5e851111ae7a076610573a576101c641f6da044ab1ea447a2a71c832a92557e10922288d1c9f34e86c1ddc46489311ed45d16c9da353b46130ba0cfa1014d5b3

  • SSDEEP

    6144:o6C5AXbMn7UI1FoV2gwTBlrIckPJYYYYYYYYYYYYf:o6RI1Fo/wT3cJYYYYYYYYYYYYf

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8c423c836aa94f42716053779da11880N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8c423c836aa94f42716053779da11880N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:760

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads