ReflectiveLoader
Behavioral task
behavioral1
Sample
a4cc8bdd115e4f004eb45e8ddc255127_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
a4cc8bdd115e4f004eb45e8ddc255127_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
a4cc8bdd115e4f004eb45e8ddc255127_JaffaCakes118
-
Size
251KB
-
MD5
a4cc8bdd115e4f004eb45e8ddc255127
-
SHA1
344126a04951c6db011a858eb5f700223d7c632d
-
SHA256
7844d2dd050034bffc3aabd0532b4920d847537dd47aaac86c7b638b28fcc816
-
SHA512
6fb85cd4657c7df56b9ed0042dba752fbaa1292bed9f5156851c12cca5f355fde9d6b50d7219009f6068bfc1d3986fb66fb550ef1f3e336974b87bcd0cc14a20
-
SSDEEP
6144:TXt8VaLuxvxL4IaOT6tEm93WfwM315OK+:TaVaLavxsIa3nGP31j
Malware Config
Extracted
cobaltstrike
0
http://172.16.57.171:8443/ptj
-
access_type
512
-
beacon_type
2048
-
create_remote_thread
768
-
host
172.16.57.171,/ptj
-
http_header1
AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
60000
-
port_number
8443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCWg7APN2a+y7CdIUtpMVeHVWwJVRGK58iS7Ke8T5LOGtfTygMDclE+rmk1GpYz6wibtI80F12iDMx+ThozyiQVEByaaIc+zCZppkjVB+3r2bUUfVbbZtp08dWGeGq42xLGafTqllcpwV3HfY8cH78i4hEgi86lHFXqU7I9I7FlKQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/submit.php
-
user_agent
Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727)
-
watermark
0
Signatures
-
Cobaltstrike family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a4cc8bdd115e4f004eb45e8ddc255127_JaffaCakes118
Files
-
a4cc8bdd115e4f004eb45e8ddc255127_JaffaCakes118.dll windows:5 windows x64 arch:x64
e2815d998dd6166b20b250ae29a3b3e0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
CopyFileA
MoveFileA
VirtualAlloc
VirtualProtect
VirtualAllocEx
VirtualProtectEx
HeapAlloc
HeapFree
GetProcessHeap
CreateRemoteThread
WriteProcessMemory
DuplicateHandle
InitializeProcThreadAttributeList
DeleteProcThreadAttributeList
UpdateProcThreadAttribute
ProcessIdToSessionId
FreeLibrary
SetLastError
GetThreadContext
SetThreadContext
Wow64GetThreadContext
Wow64SetThreadContext
ResumeThread
CreateToolhelp32Snapshot
SetNamedPipeHandleState
PeekNamedPipe
WaitNamedPipeA
LocalAlloc
LocalFree
FindNextFileA
TerminateProcess
Process32First
Process32Next
FindFirstFileA
GetFileAttributesA
ExpandEnvironmentStringsA
FileTimeToSystemTime
SystemTimeToTzSpecificLocalTime
FindClose
GetLogicalDrives
GetFullPathNameA
GetVersionExA
CreateNamedPipeA
GetModuleHandleA
ConnectNamedPipe
ReadFile
GetCurrentThread
CreateThread
GetCurrentProcess
GetProcAddress
CreateFileA
GetCurrentDirectoryW
GetCurrentDirectoryA
SetCurrentDirectoryA
GetEnvironmentVariableA
GetStartupInfoA
CreateProcessA
DisconnectNamedPipe
CreatePipe
CloseHandle
SetFileTime
GetFileTime
FlushFileBuffers
SetEnvironmentVariableA
WriteFile
WaitForSingleObject
GetLastError
SetEndOfFile
CreateFileW
SetEnvironmentVariableW
VirtualQuery
WriteConsoleW
SetStdHandle
GetStringTypeW
LCMapStringW
CompareStringW
HeapReAlloc
HeapSize
OutputDebugStringW
LoadLibraryW
RaiseException
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
RemoveDirectoryW
CreateDirectoryW
DeleteFileW
GetFileType
SetFilePointerEx
SetFilePointer
OpenProcess
GetTickCount
GetLocalTime
Sleep
GetComputerNameA
GetCurrentProcessId
ReadConsoleW
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
EncodePointer
DecodePointer
ExitProcess
GetModuleHandleExW
AreFileApisANSI
MultiByteToWideChar
IsDebuggerPresent
IsProcessorFeaturePresent
GetCommandLineA
GetCurrentThreadId
GetSystemTimeAsFileTime
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
GetModuleHandleW
GetStdHandle
GetModuleFileNameW
LoadLibraryExW
RtlUnwindEx
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
advapi32
GetUserNameA
CreateProcessAsUserA
CreateProcessWithLogonW
CreateProcessWithTokenW
CloseServiceHandle
CryptReleaseContext
CryptAcquireContextA
CryptGenRandom
CheckTokenMembership
DuplicateTokenEx
LogonUserA
LookupAccountSidA
FreeSid
AllocateAndInitializeSid
GetTokenInformation
RevertToSelf
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
OpenProcessToken
QueryServiceStatusEx
OpenServiceA
ControlService
ImpersonateLoggedOnUser
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenThreadToken
ImpersonateNamedPipeClient
StartServiceA
QueryServiceStatus
OpenSCManagerA
DeleteService
CreateServiceA
wininet
InternetOpenA
InternetCloseHandle
InternetConnectA
InternetReadFile
InternetQueryDataAvailable
InternetQueryOptionA
HttpOpenRequestA
HttpSendRequestA
HttpQueryInfoA
InternetSetOptionA
ws2_32
ntohs
socket
send
htons
__WSAFDIsSet
closesocket
WSACleanup
WSAStartup
gethostname
gethostbyname
inet_ntoa
htonl
ntohl
accept
bind
ioctlsocket
listen
recv
select
shutdown
WSAGetLastError
inet_addr
connect
dnsapi
DnsQuery_A
DnsFree
iphlpapi
GetIfEntry
GetIpAddrTable
secur32
LsaConnectUntrusted
LsaCallAuthenticationPackage
LsaLookupAuthenticationPackage
Exports
Exports
Sections
.text Size: 165KB - Virtual size: 164KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 63KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ