ReflectiveLoader
Behavioral task
behavioral1
Sample
6870c85dd4e729d11144bf427a3cee781f3272f9f5809980802003eafaed2cae.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
6870c85dd4e729d11144bf427a3cee781f3272f9f5809980802003eafaed2cae.dll
Resource
win10v2004-20240426-en
General
-
Target
fa0f9660e7e9c7af1391dcb6a28f55073636e2cda5bc599470b15c74192b3e88
-
Size
132KB
-
MD5
ad60b03d35a160d1f22c07dcfa068845
-
SHA1
fd001b576a3d3dcaee361ca962db30f02f5e80f9
-
SHA256
fa0f9660e7e9c7af1391dcb6a28f55073636e2cda5bc599470b15c74192b3e88
-
SHA512
e559752a4f094d31c784e1ee417dbbc1b58b9d67d5edd0d49a519005435f36ac05af58f096f68f2d4a2963f6066eea5c40477dfb35580da5fc125728904fbf11
-
SSDEEP
3072:30VzF9h/0c0mqSYmLO10+zp1wdrh6wjkaGxZQlbntBy+:kVzFNNqSYQApYh6wjWZ8jtF
Malware Config
Signatures
-
Cobaltstrike family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource unpack001/6870c85dd4e729d11144bf427a3cee781f3272f9f5809980802003eafaed2cae
Files
-
fa0f9660e7e9c7af1391dcb6a28f55073636e2cda5bc599470b15c74192b3e88.zip
Password: infected
-
6870c85dd4e729d11144bf427a3cee781f3272f9f5809980802003eafaed2cae.dll windows:5 windows x64 arch:x64
036fe63de7eb1468fd90eb5a61bcbdf8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
SetCurrentDirectoryA
GetCurrentDirectoryA
MultiByteToWideChar
GetCurrentProcess
GetCurrentThread
ReadFile
ConnectNamedPipe
CreateNamedPipeA
VirtualProtectEx
TerminateProcess
ReadProcessMemory
WriteProcessMemory
GetThreadContext
ResumeThread
CreateProcessA
GetCurrentDirectoryW
GetFullPathNameA
GetLogicalDrives
FindClose
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
ExpandEnvironmentStringsA
GetFileAttributesA
FindFirstFileA
FindNextFileA
CopyFileA
MoveFileA
OpenProcess
GetCurrentProcessId
VirtualAllocEx
CreateThread
OpenThread
CreateToolhelp32Snapshot
Thread32First
Thread32Next
CreateRemoteThread
SetThreadContext
Wow64GetThreadContext
Wow64SetThreadContext
SetLastError
SetNamedPipeHandleState
PeekNamedPipe
CreateFileA
WaitNamedPipeA
GetModuleFileNameA
GetComputerNameA
GetVersionExA
GetACP
GetOEMCP
GetStartupInfoA
InitializeProcThreadAttributeList
DeleteProcThreadAttributeList
SetErrorMode
UpdateProcThreadAttribute
DuplicateHandle
ProcessIdToSessionId
Process32First
Process32Next
VirtualQuery
ExitProcess
ExitThread
DisconnectNamedPipe
CreatePipe
GetTickCount
GetLocalTime
FlushFileBuffers
WriteFile
WaitForSingleObject
Sleep
GetModuleHandleA
LoadLibraryA
CreateFileMappingA
UnmapViewOfFile
MapViewOfFile
CloseHandle
GetLastError
HeapFree
HeapAlloc
HeapDestroy
HeapCreate
RaiseException
SetEnvironmentVariableW
SetEnvironmentVariableA
VirtualProtect
VirtualFree
VirtualAlloc
SetEndOfFile
CreateFileW
WriteConsoleW
SetStdHandle
GetStringTypeW
LCMapStringW
CompareStringW
HeapSize
LoadLibraryW
OutputDebugStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
RemoveDirectoryW
CreateDirectoryW
DeleteFileW
GetFileType
SetFilePointerEx
SetFilePointer
ReadConsoleW
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
GetCPInfo
IsValidCodePage
RtlUnwindEx
GetProcAddress
GetProcessHeap
FreeLibrary
EncodePointer
DecodePointer
GetModuleHandleExW
AreFileApisANSI
GetSystemTimeAsFileTime
HeapReAlloc
GetCommandLineA
GetCurrentThreadId
GetStdHandle
GetModuleFileNameW
IsDebuggerPresent
IsProcessorFeaturePresent
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
GetModuleHandleW
LoadLibraryExW
advapi32
GetTokenInformation
OpenProcessToken
CryptReleaseContext
CryptAcquireContextA
CryptGenRandom
CheckTokenMembership
DuplicateTokenEx
LogonUserA
LookupAccountSidA
FreeSid
AllocateAndInitializeSid
ImpersonateNamedPipeClient
RevertToSelf
GetUserNameA
CreateProcessWithTokenW
CreateProcessWithLogonW
CreateProcessAsUserA
ImpersonateLoggedOnUser
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenThreadToken
wininet
InternetReadFile
InternetCloseHandle
InternetConnectA
InternetQueryDataAvailable
InternetQueryOptionA
InternetSetOptionA
InternetSetStatusCallback
HttpOpenRequestA
HttpAddRequestHeadersA
HttpSendRequestA
HttpQueryInfoA
InternetOpenA
ws2_32
ntohs
gethostbyname
socket
send
connect
ioctlsocket
WSAIoctl
WSACleanup
WSAStartup
closesocket
ntohl
htons
htonl
recv
shutdown
WSAGetLastError
__WSAFDIsSet
accept
bind
inet_addr
listen
recvfrom
select
sendto
WSASocketA
Exports
Exports
Sections
.text Size: 180KB - Virtual size: 180KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ