Analysis

  • max time kernel
    97s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2024 10:46

General

  • Target

    1d23b63d3665d7c8321d1ab9941e7960N.dll

  • Size

    527KB

  • MD5

    1d23b63d3665d7c8321d1ab9941e7960

  • SHA1

    2bba819e4b7ea50977cf7ff8da2312f8b545943c

  • SHA256

    4d07797a3abfcf52d8f89723d9b6b53739274bfc95133f7738214bbfa0a60dac

  • SHA512

    a297049bdfb3a611317b700b4aac13a54335c01d7c50b277d3562cf305a63ba164725d0df45073585b98bd0b789fa811a0baac9198a4078537ee76c56ce3b710

  • SSDEEP

    3072:jDKpt9sSR0HUHPwZWLnWVfEAzV2IJIwTBftpmc+z+f3Q0F:jDgtfRQUHPw06MoV2nwTBlhm8d

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d23b63d3665d7c8321d1ab9941e7960N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d23b63d3665d7c8321d1ab9941e7960N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4280

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads