_ReflectiveLoader@4
Behavioral task
behavioral1
Sample
5b441509a2d319ed45c2c603f344b1e5f5def1c9d797eae039eece52c3839962.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5b441509a2d319ed45c2c603f344b1e5f5def1c9d797eae039eece52c3839962.dll
Resource
win10v2004-20240802-en
General
-
Target
5b441509a2d319ed45c2c603f344b1e5f5def1c9d797eae039eece52c3839962.zip
-
Size
108KB
-
MD5
48ed43d1aaeab0e54004d5c3c08af51e
-
SHA1
9b7eb172e39cceb9c94ba61e3bf717102e169f30
-
SHA256
b1d70b7a3269106fac78148e006b2640bf72bec059207bbaaa2357a58711e2fc
-
SHA512
e54314f09eb1b8667b898b48b44d792b98d7b6c91d0449b1aacdafb9ab03418bd447286c8004553f47e5ba0b489cbb92758c2dd0f437cf120d1baa77a329b7ee
-
SSDEEP
3072:aVB1hwDxcfIag6o5OCU4gMUD27yBo2oVWcLsloUNVoqBraR:aVB1CVcftvzCU4Z8xd81J
Malware Config
Extracted
cobaltstrike
0
-
beacon_type
512
-
http_header1
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
pipe_name
\\.\pipe\msagent_3143
-
polling_time
10000
-
port_number
4444
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCAJgrD58wcHhpNqxew7EHFE8jXWLVYrbkaEf2SVwAWAUG44Rbt1akIIWO6lfkc+kTDoQ05Mq2YdJLEOJ+iNuJ0g0F8Cwavg2YtXmB0x0RG0Jr2mghLdRzoq0QXuqTyHT5y6gKguMEdTDgMzqfhLKmv1nfNcMN2vwbZj5E/H0C+EwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 1 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule static1/unpack001/5b441509a2d319ed45c2c603f344b1e5f5def1c9d797eae039eece52c3839962 cobalt_reflective_dll -
Cobaltstrike family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/5b441509a2d319ed45c2c603f344b1e5f5def1c9d797eae039eece52c3839962
Files
-
5b441509a2d319ed45c2c603f344b1e5f5def1c9d797eae039eece52c3839962.zip.zip
Password: infected
-
5b441509a2d319ed45c2c603f344b1e5f5def1c9d797eae039eece52c3839962.dll windows:5 windows x86 arch:x86
Password: infected
0225c318fe7efc6594032186ca51d3f0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
ReadProcessMemory
CreateProcessA
TerminateProcess
GetCurrentDirectoryW
VirtualProtectEx
WriteProcessMemory
ResumeThread
GetFullPathNameA
SystemTimeToTzSpecificLocalTime
GetLogicalDrives
ExpandEnvironmentStringsA
GetFileAttributesA
FileTimeToSystemTime
FindFirstFileA
CopyFileA
FindClose
MoveFileA
FindNextFileA
VirtualProtect
PeekNamedPipe
OpenProcess
GetCurrentProcessId
Thread32First
Thread32Next
VirtualAllocEx
OpenThread
CreateToolhelp32Snapshot
CreateThread
CreateRemoteThread
SetThreadContext
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
SetLastError
GetVersionExA
CreateFileA
WaitNamedPipeA
SetNamedPipeHandleState
GetComputerNameA
GetACP
GetModuleFileNameA
GetOEMCP
DeleteProcThreadAttributeList
GetThreadContext
HeapFree
GetProcessHeap
InitializeProcThreadAttributeList
SetErrorMode
UpdateProcThreadAttribute
ProcessIdToSessionId
DuplicateHandle
Process32First
Process32Next
VirtualQuery
ExitProcess
ExitThread
ReadFile
GetCurrentThread
GetCurrentProcess
GetCurrentDirectoryA
CreatePipe
GetLocalTime
GetStartupInfoA
SetCurrentDirectoryA
MultiByteToWideChar
WriteFile
GetTickCount
WaitForSingleObject
LocalFree
CloseHandle
LocalAlloc
CreateNamedPipeA
GetLastError
FlushFileBuffers
DisconnectNamedPipe
ConnectNamedPipe
Sleep
GetModuleHandleA
GetModuleFileNameW
DebugBreak
RaiseException
SetEnvironmentVariableW
LoadLibraryA
VirtualAlloc
GetProcAddress
SetEnvironmentVariableA
CompareStringW
CompareStringA
SetEndOfFile
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
SetStdHandle
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
GetLocaleInfoA
HeapSize
IsValidCodePage
GetCPInfo
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetEnvironmentStringsW
VirtualFree
HeapAlloc
FreeLibrary
GetModuleHandleW
DeleteFileA
CreateDirectoryA
RemoveDirectoryA
GetCurrentThreadId
GetCommandLineA
HeapCreate
HeapDestroy
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapReAlloc
GetStdHandle
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
InterlockedDecrement
InitializeCriticalSectionAndSpinCount
RtlUnwind
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
SetHandleCount
GetFileType
SetFilePointer
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
advapi32
CreateProcessWithTokenW
InitializeSecurityDescriptor
CryptReleaseContext
CryptAcquireContextA
CryptGenRandom
LogonUserA
CheckTokenMembership
RevertToSelf
LookupAccountSidA
GetTokenInformation
GetUserNameA
DuplicateTokenEx
SetEntriesInAclA
CreateProcessWithLogonW
CreateProcessAsUserA
AdjustTokenPrivileges
ImpersonateNamedPipeClient
ImpersonateLoggedOnUser
LookupPrivilegeValueA
OpenThreadToken
OpenProcessToken
FreeSid
AllocateAndInitializeSid
SetSecurityDescriptorDacl
ws2_32
send
bind
socket
closesocket
listen
connect
WSAStartup
WSACleanup
gethostbyname
ntohl
htons
htonl
accept
recv
ntohs
inet_ntoa
shutdown
WSAGetLastError
ioctlsocket
__WSAFDIsSet
select
gethostname
Exports
Exports
Sections
.text Size: 142KB - Virtual size: 142KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ