ReflectiveLoader
Behavioral task
behavioral1
Sample
e67828b166e9d154d185b62d0cef09c5362c855a69bd6d0fdf1264e2cdcb5677.dll
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
e67828b166e9d154d185b62d0cef09c5362c855a69bd6d0fdf1264e2cdcb5677.dll
Resource
win10v2004-20230831-en
General
-
Target
e67828b166e9d154d185b62d0cef09c5362c855a69bd6d0fdf1264e2cdcb5677
-
Size
259KB
-
MD5
9ab50e9937577a84b6a5f4e23cb51f85
-
SHA1
e6f55e0f30d8e58859d2e7b8da511fb157840080
-
SHA256
e67828b166e9d154d185b62d0cef09c5362c855a69bd6d0fdf1264e2cdcb5677
-
SHA512
54f8343c7d92b918b334dab2b8ff92613be0c5eddb7cba9bfe10be9b65162801dac315eb03a89ba896545890cbd1c9991c8fe91bf10bbe767f26ac738c4b6f35
-
SSDEEP
6144:uJqVG5d1IpMyibgkTZI6jHID90aSBXQH/:u3d6tevoxiBXm
Malware Config
Extracted
cobaltstrike
100000
http://47.96.174.24:88/dot.gif
-
access_type
512
-
host
47.96.174.24,/dot.gif
-
http_header1
AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
-
http_header2
AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
-
http_method1
GET
-
http_method2
POST
-
polling_time
60000
-
port_number
88
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCW2YBojWiu4JqVZa2JVdlnT/bI4tNoctW0OdnrpURu/OsCmCO+Gm50Wo6DNIWo6M6Xm7v/mZKlCe0ux9l1J3N6upyLQUsMfxMdtfXtpqrO4x2a/79CpLCD0Km4wC2aDW1rkVfQhejl4wET2kwKYDfYuZ9RSIJ3odyn+Qro7WTBAQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/submit.php
-
user_agent
Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; BOIE9;ENXA)
-
watermark
100000
Signatures
-
Cobaltstrike family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource e67828b166e9d154d185b62d0cef09c5362c855a69bd6d0fdf1264e2cdcb5677
Files
-
e67828b166e9d154d185b62d0cef09c5362c855a69bd6d0fdf1264e2cdcb5677.dll windows x64
e060daefaf7ff6c7401014aa587bc143
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
VirtualProtectEx
TerminateProcess
ReadProcessMemory
WriteProcessMemory
GetThreadContext
ResumeThread
CreateProcessA
GetCurrentDirectoryW
GetFullPathNameA
GetLogicalDrives
FindClose
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
ExpandEnvironmentStringsA
GetFileAttributesA
FindFirstFileA
FindNextFileA
CopyFileA
MoveFileA
OpenProcess
GetCurrentProcessId
VirtualAllocEx
CreateThread
OpenThread
CreateToolhelp32Snapshot
Thread32First
Thread32Next
CreateRemoteThread
SetThreadContext
VirtualProtect
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
Wow64GetThreadContext
Wow64SetThreadContext
SetLastError
SetNamedPipeHandleState
PeekNamedPipe
CreateFileA
WaitNamedPipeA
GetModuleFileNameA
GetComputerNameA
GetVersionExA
GetACP
GetOEMCP
HeapAlloc
CreateNamedPipeA
GetProcessHeap
InitializeProcThreadAttributeList
DeleteProcThreadAttributeList
SetErrorMode
UpdateProcThreadAttribute
DuplicateHandle
ProcessIdToSessionId
Process32First
Process32Next
VirtualQuery
ExitProcess
ExitThread
ConnectNamedPipe
ReadFile
GetCurrentThread
GetCurrentProcess
MultiByteToWideChar
GetCurrentDirectoryA
SetCurrentDirectoryA
GetStartupInfoA
DisconnectNamedPipe
CreatePipe
GetTickCount
GetLocalTime
CloseHandle
FlushFileBuffers
WriteFile
WaitForSingleObject
GetLastError
Sleep
GetModuleHandleA
RaiseException
SetEnvironmentVariableW
SetEnvironmentVariableA
LoadLibraryA
VirtualFree
VirtualAlloc
SetEndOfFile
CreateFileW
WriteConsoleW
SetStdHandle
GetStringTypeW
LCMapStringW
CompareStringW
HeapSize
LoadLibraryW
OutputDebugStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
RemoveDirectoryW
CreateDirectoryW
DeleteFileW
GetFileType
SetFilePointerEx
SetFilePointer
ReadConsoleW
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
GetCPInfo
GetProcAddress
HeapFree
FreeLibrary
EncodePointer
DecodePointer
GetModuleHandleExW
AreFileApisANSI
GetSystemTimeAsFileTime
HeapReAlloc
GetCommandLineA
GetCurrentThreadId
GetStdHandle
GetModuleFileNameW
IsDebuggerPresent
IsProcessorFeaturePresent
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
GetModuleHandleW
LoadLibraryExW
RtlUnwindEx
IsValidCodePage
advapi32
GetTokenInformation
OpenProcessToken
CryptReleaseContext
CryptAcquireContextA
CryptGenRandom
CheckTokenMembership
DuplicateTokenEx
LogonUserA
LookupAccountSidA
FreeSid
AllocateAndInitializeSid
ImpersonateNamedPipeClient
RevertToSelf
GetUserNameA
CreateProcessWithTokenW
CreateProcessWithLogonW
CreateProcessAsUserA
ImpersonateLoggedOnUser
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenThreadToken
wininet
InternetReadFile
InternetCloseHandle
InternetConnectA
InternetQueryDataAvailable
InternetQueryOptionA
InternetSetOptionA
InternetSetStatusCallback
HttpOpenRequestA
HttpAddRequestHeadersA
HttpSendRequestA
HttpQueryInfoA
InternetOpenA
ws2_32
send
connect
WSASocketA
WSAIoctl
socket
WSAStartup
closesocket
ntohl
htons
htonl
gethostbyname
ntohs
ioctlsocket
recv
shutdown
WSAGetLastError
__WSAFDIsSet
accept
bind
listen
select
WSACleanup
Exports
Exports
Sections
.text Size: 174KB - Virtual size: 173KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 62KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ