EMSS
IDL
IDTR
INTZ
SCS
SEMS
SKP
SKRS
SRTF
SSRS
SST
STD
_KHCB@12
_SHCB@12
Overview
overview
6Static
static
3IMonitor1....or.exe
windows7-x64
5IMonitor1....or.exe
windows10-2004-x64
6IMonitor1....ll.exe
windows7-x64
5IMonitor1....ll.exe
windows10-2004-x64
6IMonitor1....ks.dll
windows7-x64
3IMonitor1....ks.dll
windows10-2004-x64
3IMonitor1.7/ssaj.exe
windows7-x64
1IMonitor1.7/ssaj.exe
windows10-2004-x64
6IMonitor1....��.url
windows7-x64
1IMonitor1....��.url
windows10-2004-x64
1Static task
static1
Behavioral task
behavioral1
Sample
IMonitor1.7/IMonitor.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
IMonitor1.7/IMonitor.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
IMonitor1.7/Uninstall.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
IMonitor1.7/Uninstall.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
IMonitor1.7/runbks.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
IMonitor1.7/runbks.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
IMonitor1.7/ssaj.exe
Resource
win7-20240319-en
Behavioral task
behavioral8
Sample
IMonitor1.7/ssaj.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral9
Sample
IMonitor1.7/新云软件.url
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
IMonitor1.7/新云软件.url
Resource
win10v2004-20240412-en
Target
f2a47f32415bab4a38debe7a2f00292c_JaffaCakes118
Size
1.1MB
MD5
f2a47f32415bab4a38debe7a2f00292c
SHA1
cfe64c60b05f22a65c36b790a67ee7f5f8fa94cc
SHA256
116780de03978f923274131f4216b6c53ba57df2b402e3dce2178b44c6507645
SHA512
23220b997c091bfb26c63687832ef61efa136e62baf9166e69bf21703738cb4276b6a91b7e9c64597002c3d637edad8c660bbe743845adbd6e6e7e7bf07974dc
SSDEEP
24576:ZFG2pSg1yh2tFMIaJ/Am5NnQI/bdgocKr9RIo5JL14Q8P:TBpQh2tCPWkVHOotdL14X
Checks for missing Authenticode signature.
resource |
---|
unpack001/IMonitor1.7/IMonitor.exe |
unpack001/IMonitor1.7/Uninstall.exe |
unpack001/IMonitor1.7/runbks.dll |
unpack001/IMonitor1.7/ssaj.exe |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
EnumProcessModules
EnumProcesses
GetModuleBaseNameA
LocalAlloc
InitializeCriticalSection
TlsAlloc
DeleteCriticalSection
GlobalHandle
TlsFree
LeaveCriticalSection
EnterCriticalSection
TlsSetValue
LocalReAlloc
TlsGetValue
SetErrorMode
GlobalFlags
GetProcessVersion
GetCPInfo
GetOEMCP
WritePrivateProfileStringA
GetCurrentDirectoryA
RtlUnwind
GetCommandLineA
RaiseException
GetSystemTime
GetACP
ExitProcess
HeapSize
LCMapStringA
GetFileTime
IsValidLocale
IsValidCodePage
GetLocaleInfoA
EnumSystemLocalesA
GetUserDefaultLCID
GetVersionExA
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
SetUnhandledExceptionFilter
GetStringTypeA
GetStringTypeW
GetDriveTypeA
IsBadReadPtr
IsBadCodePtr
SetStdHandle
CompareStringA
CompareStringW
SetEnvironmentVariableA
GetLocaleInfoW
GetFileSize
GetFileAttributesA
LCMapStringW
CreateEventA
lstrcmpA
GetCurrentThread
FileTimeToLocalFileTime
FileTimeToSystemTime
FindNextFileA
LocalFree
GetModuleFileNameA
GetFullPathNameA
lstrcpynA
GetVolumeInformationA
FindFirstFileA
FindClose
DeleteFileA
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
ReadFile
DuplicateHandle
GetVersion
lstrcatA
GetCurrentThreadId
GlobalGetAtomNameA
lstrcmpiA
GlobalAddAtomA
GlobalFindAtomA
GlobalDeleteAtom
lstrcpyA
WideCharToMultiByte
InterlockedDecrement
InterlockedIncrement
GlobalLock
GlobalUnlock
GetModuleHandleA
GetCurrentProcess
CreateFileA
SetFilePointer
WriteFile
MultiByteToWideChar
SetLastError
GetTimeZoneInformation
lstrlenA
FreeLibrary
CreateThread
SetThreadPriority
TerminateProcess
OpenProcess
CloseHandle
LoadLibraryA
GetProcAddress
GetProcessHeap
HeapAlloc
VirtualAllocEx
VirtualProtectEx
WriteProcessMemory
FlushInstructionCache
HeapFree
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
Sleep
GetLastError
GetLocalTime
CreateDirectoryA
GlobalSize
GlobalAlloc
GlobalReAlloc
GlobalFree
HeapReAlloc
ValidateRect
TranslateMessage
GetMessageA
GetNextDlgTabItem
EnableMenuItem
CheckMenuItem
SetMenuItemBitmaps
ModifyMenuA
GetMenuState
LoadBitmapA
GetMenuCheckMarkDimensions
UnregisterClassA
GetClassNameA
PtInRect
SetWindowTextA
ShowWindow
LoadStringA
LoadCursorA
GetSysColorBrush
DestroyMenu
PostQuitMessage
CharUpperA
LoadIconA
PostMessageA
MapWindowPoints
GetSysColor
PeekMessageA
DispatchMessageA
GetFocus
SetFocus
AdjustWindowRectEx
GetClientRect
CopyRect
IsWindowVisible
EnableWindow
GetCursorPos
GetTopWindow
GetParent
GetCapture
WinHelpA
wsprintfA
GetClassInfoA
RegisterClassA
GetMenu
GetMenuItemCount
GetMenuItemID
GetDlgItem
GetDlgCtrlID
GetKeyState
DefWindowProcA
DestroyWindow
CreateWindowExA
GetClassLongA
SetPropA
GetPropA
CallWindowProcA
RemovePropA
GetMessageTime
GetMessagePos
GetLastActivePopup
SetForegroundWindow
SendMessageA
GetWindow
GetWindowLongA
SetWindowLongA
SetWindowPos
RegisterWindowMessageA
SystemParametersInfoA
IsIconic
GetWindowPlacement
GetSystemMetrics
GetWindowRect
GetDesktopWindow
ReleaseDC
GetDC
GetWindowTextA
GetActiveWindow
GrayStringA
DrawTextA
TabbedTextOutA
GetWindowDC
ClientToScreen
MessageBoxA
ExitWindowsEx
GetForegroundWindow
GetWindowThreadProcessId
IsWindowEnabled
SetCursor
SetWindowsHookExA
UnhookWindowsHookEx
CallNextHookEx
GetSubMenu
SetTextColor
SetMapMode
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
GetClipBox
RealizePalette
DeleteObject
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
CreateBitmap
SetBkColor
SelectObject
RestoreDC
SaveDC
DeleteDC
GetStockObject
GetObjectA
CreatePalette
CreateCompatibleDC
CreateCompatibleBitmap
BitBlt
GetDIBits
GetDeviceCaps
GetSystemPaletteEntries
SelectPalette
GetFileTitleA
DocumentPropertiesA
OpenPrinterA
ClosePrinter
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
AdjustTokenPrivileges
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
ord17
connect
send
recv
closesocket
select
gethostname
WSACleanup
WSAStartup
htons
socket
ioctlsocket
gethostbyname
bind
WSASetLastError
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
UuidCreate
UuidToStringA
RpcStringFreeA
EMSS
IDL
IDTR
INTZ
SCS
SEMS
SKP
SKRS
SRTF
SSRS
SST
STD
_KHCB@12
_SHCB@12
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ