Analysis

  • max time kernel
    16s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2024 15:32

General

  • Target

    fa567a5cd68711bf218f49588279bf10N.dll

  • Size

    693KB

  • MD5

    fa567a5cd68711bf218f49588279bf10

  • SHA1

    3b613845ee3d7e2546fe6c0a9aba7119c93a851e

  • SHA256

    87d54e799dec7801594dfa9da88d25bbb04f549b8f42e3da271aabccceec1114

  • SHA512

    0ae2ca88db46b707c77deb0db33dc7b1654db7135a9cae28711678cafed314979fb6f5a2c96751dbd458d375bea9b9bb69bef73960112462a177f944ad14f7e9

  • SSDEEP

    3072:jDKpt9sSR0HUHPwZWLnWVfEAzV2IJIwTBftpmc+z+f3Q0S:jDgtfRQUHPw06MoV2nwTBlhm8q

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa567a5cd68711bf218f49588279bf10N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa567a5cd68711bf218f49588279bf10N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:588

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads