Analysis

  • max time kernel
    16s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 09:58

General

  • Target

    cd524159df104983d1f12011609ddf30N.dll

  • Size

    805KB

  • MD5

    cd524159df104983d1f12011609ddf30

  • SHA1

    419f984c834ea4f0f34f9daeb9cc35a8088425d5

  • SHA256

    f3863ec8fdbe74ed1ff9e94af118d40603ec250150653ff0a7ede02f68bea5a6

  • SHA512

    a652c0cc61f0a77f42ca175bdb4b2d805518bf99b647f6d72806773ddcd400ac9022fd03efc5f74a5bebfc67a3066291d1d2c1f5809dc7a6d3c298d521e2855d

  • SSDEEP

    6144:o6C5AXbMn7UI1FoV2gwTBlrIckPJYYYYYYYYYYYY1:o6RI1Fo/wT3cJYYYYYYYYYYYY1

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cd524159df104983d1f12011609ddf30N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cd524159df104983d1f12011609ddf30N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3052

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads