Analysis

  • max time kernel
    14s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 19:40

General

  • Target

    MinidukeAPT29.bin.dll

  • Size

    140KB

  • MD5

    887489b27f6e7053ec2702dc8ba51af7

  • SHA1

    79176c5ad3aeca542f9043657bacf55368a63106

  • SHA256

    c485cbcd5b21db8029654bd47879f086feed41492aebed33a9afe9d73f5069e7

  • SHA512

    2a5961a14851ada815319f16af0f44d27c35dfdee041a73e7da985a085964a1fb5cae08e8f40c41436800a137f284d945a3e5bfd04a46c37703daec3820988a1

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\MinidukeAPT29.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\MinidukeAPT29.bin.dll,#1
      2⤵
        PID:1248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 592
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3160

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1248-2-0x0000000000000000-mapping.dmp
    • memory/3160-3-0x00000000044C0000-0x00000000044C1000-memory.dmp
      Filesize

      4KB