_ReflectiveLoader@4
Behavioral task
behavioral1
Sample
95730bb9360e5f3bfa2c7e1dae05c571_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
95730bb9360e5f3bfa2c7e1dae05c571_JaffaCakes118.dll
Resource
win10v2004-20240426-en
General
-
Target
95730bb9360e5f3bfa2c7e1dae05c571_JaffaCakes118
-
Size
204KB
-
MD5
95730bb9360e5f3bfa2c7e1dae05c571
-
SHA1
d3816f4d5b43287a00c79c57d0d634007edc2dde
-
SHA256
cb9edffdd7ae34c58f62caf55729711de9c60fa796ffd03635f5815cc8eedf3b
-
SHA512
bd346815e3c9333e6cf82ae5b4ad8753f6951fc335d38295cc3b8da6bb89db90d7a282daaf4a71481473b75c21c40d7601c2231d64767bee4e08b52b9e63d6e6
-
SSDEEP
3072:MdFna2JSkcrnYSdM50RAXSPy0qUiS0Lxh5H4evyzUhjQUQm5kzU:eRYkcrY4MCIt07iPlvU0js
Malware Config
Extracted
cobaltstrike
305419896
http://94.232.40.167:9338/dot.gif
-
access_type
512
-
host
94.232.40.167,/dot.gif
-
http_header1
AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
polling_time
60000
-
port_number
9338
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCvsrx1MajFB0Lntr9Q8LCjtPlOeJNk/ZX5uHHFaTtx9vdxHnI1roe44hAErcPmt4N8CSAuJhBIFZcFnxwtSo1OmyPZg2pJ5a3UBi9/dVqK3yMAJ0HZtRu2HgOcIxnKiGRJQXntGjIcCuNa3Z6QvEgQOaliL0l74RmN4CjIMNSkpQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/submit.php
-
user_agent
Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0)
-
watermark
305419896
Signatures
-
Cobalt Strike reflective loader 1 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule sample cobalt_reflective_dll -
Cobaltstrike family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 95730bb9360e5f3bfa2c7e1dae05c571_JaffaCakes118
Files
-
95730bb9360e5f3bfa2c7e1dae05c571_JaffaCakes118.dll windows:5 windows x86 arch:x86
b450a8226d3ed9f582c2242845b7b787
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
ExpandEnvironmentStringsA
GetFileAttributesA
FileTimeToSystemTime
FindFirstFileA
CopyFileA
FindClose
MoveFileA
FindNextFileA
VirtualProtect
CreateRemoteThread
OpenProcess
VirtualAllocEx
LoadLibraryA
GetCurrentProcessId
Thread32First
Thread32Next
OpenThread
CreateToolhelp32Snapshot
CreateThread
SetThreadContext
MapViewOfFile
UnmapViewOfFile
VirtualAlloc
CreateFileMappingA
VirtualFree
SetLastError
GetVersionExA
PeekNamedPipe
WaitNamedPipeA
SetNamedPipeHandleState
GetComputerNameA
GetACP
GetModuleFileNameA
GetOEMCP
DeleteProcThreadAttributeList
HeapAlloc
HeapFree
GetProcessHeap
InitializeProcThreadAttributeList
SetErrorMode
GetLogicalDrives
ProcessIdToSessionId
DuplicateHandle
Process32First
Process32Next
VirtualQuery
ExitProcess
ExitThread
SystemTimeToTzSpecificLocalTime
GetFullPathNameA
ResumeThread
WriteProcessMemory
VirtualProtectEx
GetCurrentDirectoryW
TerminateProcess
CreateProcessA
ReadProcessMemory
GetThreadContext
GetModuleHandleA
CreateNamedPipeA
GetProcAddress
ReadFile
GetCurrentThread
ConnectNamedPipe
GetCurrentProcess
CloseHandle
GetFileTime
GetCurrentDirectoryA
CreatePipe
GetLocalTime
GetLastError
GetStartupInfoA
SetCurrentDirectoryA
FlushFileBuffers
DisconnectNamedPipe
MultiByteToWideChar
WriteFile
DebugBreak
RaiseException
SetEnvironmentVariableW
SetFileTime
GetTickCount
WaitForSingleObject
SetEnvironmentVariableA
CompareStringW
CompareStringA
SetEndOfFile
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
SetStdHandle
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
GetLocaleInfoA
HeapSize
IsValidCodePage
GetCPInfo
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
CreateFileA
Sleep
UpdateProcThreadAttribute
GetModuleHandleW
DeleteFileA
CreateDirectoryA
RemoveDirectoryA
GetCurrentThreadId
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
HeapDestroy
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapReAlloc
GetStdHandle
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
InterlockedDecrement
FreeLibrary
InitializeCriticalSectionAndSpinCount
RtlUnwind
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
SetHandleCount
GetFileType
SetFilePointer
FreeEnvironmentStringsA
GetEnvironmentStrings
GetModuleFileNameW
advapi32
FreeSid
DeleteService
CreateServiceA
CryptReleaseContext
CryptAcquireContextA
CryptGenRandom
LogonUserA
CheckTokenMembership
RevertToSelf
AllocateAndInitializeSid
LookupAccountSidA
GetTokenInformation
RegCloseKey
RegEnumKeyA
RegEnumValueA
RegOpenCurrentUser
RegOpenKeyExA
GetUserNameA
DuplicateTokenEx
CreateProcessWithTokenW
CreateProcessWithLogonW
CreateProcessAsUserA
AdjustTokenPrivileges
ImpersonateNamedPipeClient
ImpersonateLoggedOnUser
LookupPrivilegeValueA
OpenThreadToken
OpenProcessToken
OpenSCManagerA
QueryServiceStatus
StartServiceA
CloseServiceHandle
wininet
InternetConnectA
InternetQueryDataAvailable
InternetReadFile
InternetSetOptionA
HttpOpenRequestA
HttpSendRequestA
InternetOpenA
InternetCloseHandle
InternetQueryOptionA
HttpQueryInfoA
ws2_32
socket
closesocket
send
gethostname
inet_ntoa
connect
WSACleanup
gethostbyname
ntohl
htons
htonl
ntohs
recv
shutdown
WSAGetLastError
ioctlsocket
accept
listen
__WSAFDIsSet
bind
select
WSAStartup
Exports
Exports
Sections
.text Size: 147KB - Virtual size: 146KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ