Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 02:15

General

  • Target

    malware-sample-library-master/APT28 FancyBear/LoJaxSmall_AgentDLL.dll

  • Size

    17KB

  • MD5

    10036063be45f92a9a743425fbf5abc7

  • SHA1

    d70db6a6d660aae58ccfc688a2890391fd873bfb

  • SHA256

    3f48dbbf86f29e01809550f4272a894ff4b09bd48b0637bd6745db84d2cec2b6

  • SHA512

    a2fc426489193993e97fe3cedd529f52702c1f0d7a348960cbe5955b173cb8e1b77d117f389afd1db55a8bd33a81a72ceb6088fe5175927921e120f9fea82493

  • SSDEEP

    384:x1Wx2a/j+qDaF400vvnIPxAvDJ1SvAPnXnG1l:x1I2ab+qq400nnIpAN1SvAP36

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\LoJaxSmall_AgentDLL.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\malware-sample-library-master\APT28 FancyBear\LoJaxSmall_AgentDLL.dll",#1
      2⤵
        PID:2300

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads