_ReflectiveLoader@4
Behavioral task
behavioral1
Sample
b92af5397f63a06d0738d2c933ecb88fe63994d4c1caba872162d4d59118344c.dll
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
b92af5397f63a06d0738d2c933ecb88fe63994d4c1caba872162d4d59118344c.dll
Resource
win10v2004-20250314-en
General
-
Target
b92af5397f63a06d0738d2c933ecb88fe63994d4c1caba872162d4d59118344c.zip
-
Size
111KB
-
MD5
3fa86527c92833ff34744f0872dc6b15
-
SHA1
d080d1606e28c5140a1ef3de4185ef71e9f902e6
-
SHA256
4124010aad2409ce3efc287d8a1bb6a058f667d8f17d08fde196dcbab5b4ab18
-
SHA512
3e5d884fdb1a9035c441f2d3a67aaafad9e34e44ea434d76dd06cf57cd481a5779c2b5753741af62bbe0294a5862bf9e0434e5cc018bd3f9a9d2eefaa6b02ecc
-
SSDEEP
3072:e6+bS0aoT+eTLwNE/LQX3wi8dHeU838PMAh7:gbS0tTmEzUcHePqMq
Malware Config
Extracted
cobaltstrike
1234567890
-
beacon_type
4096
-
http_header1
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
polling_time
10000
-
port_number
4444
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCDEYKMjO6xN+2HAk7G4h5dpBoS8CIXLwNA9riINLtyESnqWT0PCwAVh83fEjkyLQZbRkY37geEf7Rw345fKQXOLZkT5u78GU9kPw2xpQ6H0crxednegjaWeGjTSAI+nwjarnWHNY1Xqb+xQlWeTLNMyLKCXJ/z0sfwKr5hwPGV0QIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
watermark
1234567890
Signatures
-
Cobaltstrike family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/b92af5397f63a06d0738d2c933ecb88fe63994d4c1caba872162d4d59118344c
Files
-
b92af5397f63a06d0738d2c933ecb88fe63994d4c1caba872162d4d59118344c.zip.zip
Password: infected
-
b92af5397f63a06d0738d2c933ecb88fe63994d4c1caba872162d4d59118344c.dll windows:5 windows x86 arch:x86
Password: infected
e1a4d247b17efc22a4a7b36cfb5221ae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
ReadProcessMemory
CreateProcessA
TerminateProcess
GetCurrentDirectoryW
VirtualProtectEx
WriteProcessMemory
ResumeThread
GetFullPathNameA
SystemTimeToTzSpecificLocalTime
GetLogicalDrives
ExpandEnvironmentStringsA
GetFileAttributesA
FileTimeToSystemTime
FindFirstFileA
CopyFileA
FindClose
MoveFileA
FindNextFileA
VirtualProtect
PeekNamedPipe
OpenProcess
GetCurrentProcessId
Thread32First
Thread32Next
VirtualAllocEx
OpenThread
CreateToolhelp32Snapshot
CreateThread
CreateRemoteThread
SetThreadContext
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
SetLastError
GetVersionExA
CreateFileA
WaitNamedPipeA
SetNamedPipeHandleState
GetComputerNameA
GetACP
GetModuleFileNameA
GetOEMCP
DeleteProcThreadAttributeList
HeapAlloc
HeapFree
GetThreadContext
InitializeProcThreadAttributeList
SetErrorMode
UpdateProcThreadAttribute
ProcessIdToSessionId
DuplicateHandle
Process32First
Process32Next
VirtualQuery
ExitProcess
ExitThread
ReadFile
GetCurrentThread
GetCurrentProcess
GetCurrentDirectoryA
CreatePipe
GetLocalTime
GetStartupInfoA
SetCurrentDirectoryA
MultiByteToWideChar
WriteFile
GetTickCount
WaitForSingleObject
LocalFree
CloseHandle
LocalAlloc
CreateNamedPipeA
GetLastError
FlushFileBuffers
DisconnectNamedPipe
ConnectNamedPipe
Sleep
GetModuleHandleA
GetModuleFileNameW
DebugBreak
RaiseException
SetEnvironmentVariableW
LoadLibraryA
VirtualAlloc
GetProcAddress
SetEnvironmentVariableA
CompareStringW
CompareStringA
SetEndOfFile
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
SetStdHandle
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
GetLocaleInfoA
HeapSize
IsValidCodePage
GetCPInfo
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
VirtualFree
GetProcessHeap
FreeLibrary
GetModuleHandleW
DeleteFileA
CreateDirectoryA
RemoveDirectoryA
GetCurrentThreadId
GetCommandLineA
HeapCreate
HeapDestroy
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapReAlloc
GetStdHandle
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
InterlockedDecrement
InitializeCriticalSectionAndSpinCount
RtlUnwind
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
SetHandleCount
GetFileType
SetFilePointer
advapi32
CreateProcessWithTokenW
InitializeSecurityDescriptor
CryptReleaseContext
CryptAcquireContextA
CryptGenRandom
LogonUserA
CheckTokenMembership
RevertToSelf
LookupAccountSidA
GetTokenInformation
GetUserNameA
DuplicateTokenEx
SetEntriesInAclA
CreateProcessWithLogonW
CreateProcessAsUserA
AdjustTokenPrivileges
ImpersonateNamedPipeClient
ImpersonateLoggedOnUser
LookupPrivilegeValueA
OpenThreadToken
OpenProcessToken
FreeSid
AllocateAndInitializeSid
SetSecurityDescriptorDacl
ws2_32
socket
listen
WSAIoctl
WSAStartup
WSACleanup
bind
WSASocketA
ntohl
htons
htonl
send
gethostbyname
connect
accept
recv
ntohs
shutdown
WSAGetLastError
ioctlsocket
__WSAFDIsSet
select
closesocket
Exports
Exports
Sections
.text Size: 144KB - Virtual size: 144KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ