Analysis

  • max time kernel
    14s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2024 02:45

General

  • Target

    cfcde4bdbbb0f23df9da9cc80b621dc0N.dll

  • Size

    1.0MB

  • MD5

    cfcde4bdbbb0f23df9da9cc80b621dc0

  • SHA1

    5a9ed303294e1aca73419fe128944656b22e143d

  • SHA256

    7db9994078e5b84ab08ac964230fe4d603d0317e7cbb517878ec3fba1c43f09a

  • SHA512

    a0d3aa4027765c343752a13638ad36deb694a20ee3526cf32871988ebaf2c79b670304ec8fccd44240733b95c0058e72322300334561ab0f50af56e316e47bc7

  • SSDEEP

    6144:o6C5AXbMn7UI1FoV2gwTBlrIckPJYYYYYYYYYYYY6:o6RI1Fo/wT3cJYYYYYYYYYYYY6

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfcde4bdbbb0f23df9da9cc80b621dc0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfcde4bdbbb0f23df9da9cc80b621dc0N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads