Analysis

  • max time kernel
    17s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 19:40

General

  • Target

    APT29miniduke.bin.dll

  • Size

    140KB

  • MD5

    f08ef840f59cbd4c4695e36ef3eaa9d7

  • SHA1

    68d3673953dc1e3b6273931572f425402c0ecb1c

  • SHA256

    dd215d76bcfd72ebcfb50ccfeb9fb1703af4bbf4821de225009f43fc4e08e432

  • SHA512

    9b00ed01389965266ba957109ec46e01f039103986a479c447ad7ab898349f4fe6453204e3813031e276e2da1953a91e9a27dda88402dcaf90ddc201ee0c7718

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\APT29miniduke.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\APT29miniduke.bin.dll,#1
      2⤵
        PID:1044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 592
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3920

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1044-2-0x0000000000000000-mapping.dmp
    • memory/3920-3-0x00000000046A0000-0x00000000046A1000-memory.dmp
      Filesize

      4KB