Analysis

  • max time kernel
    101s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-08-2024 03:16

General

  • Target

    7186fa089eb50c5981ff441de4bb0280N.dll

  • Size

    695KB

  • MD5

    7186fa089eb50c5981ff441de4bb0280

  • SHA1

    f7ba7b138c613b07995716de218d53877df533ab

  • SHA256

    eaf57aa6b41f9a60fdd895f2644caea7e9302dfa02ebdc37cb4a1c899c0de13b

  • SHA512

    267f9552effe2364fa123d96b517ec3827250f5012ae1fee36bf7ef64d587739f2577e3b7cf829e281b3c8a17246f6ca5fa989f855f2acb96185be2b62010ded

  • SSDEEP

    6144:o6C5AXbMn7UI1FoV2gwTBlrIckPJYYYYYYYYYYYYn:o6RI1Fo/wT3cJYYYYYYYYYYYYn

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7186fa089eb50c5981ff441de4bb0280N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7186fa089eb50c5981ff441de4bb0280N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3900

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads