Static task
static1
Behavioral task
behavioral1
Sample
Forged Alliance Trainer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Forged Alliance Trainer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Spieletipps.url
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Spieletipps.url
Resource
win10v2004-20240910-en
General
-
Target
df498b52a11b725f97e413db2fd7abec_JaffaCakes118
-
Size
128KB
-
MD5
df498b52a11b725f97e413db2fd7abec
-
SHA1
311a8381a188872978d0dc7e3787cda51ac6e657
-
SHA256
2eeae8a7f1f18dc995bc0036a07ae239f36e6497c9d54877d1e40f6f9c8c4d9e
-
SHA512
8b6b19c9a11223a49fda0555a6ce649a6a3be2cc95a34fce01f406d4817299d9b3e7235655b17b2d9195fd9512a30c987c414e9bdf2df13cd28e6af6286466b5
-
SSDEEP
3072:Tj/UpGxNKR7yZVYm6nNjVWBRxeix6hw6nI:Tj/qGxAly32lM1eY6E
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/Forged Alliance Trainer.exe
Files
-
df498b52a11b725f97e413db2fd7abec_JaffaCakes118.zip
-
Forged Alliance Trainer.exe.exe windows:4 windows x86 arch:x86
5b4086645515221de800060992e56c9f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
crtdll
memset
floor
_setjmp
_isnan
_lseek
_close
_fstat
_open
_read
_write
kernel32
GetModuleHandleA
HeapCreate
WriteProcessMemory
OpenProcess
VirtualAllocEx
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CloseHandle
ReadProcessMemory
VirtualProtectEx
HeapDestroy
ExitProcess
GetModuleFileNameA
HeapFree
HeapAlloc
LoadLibraryA
GetProcAddress
FreeLibrary
GetCurrentThreadId
GetCurrentProcessId
InitializeCriticalSection
GetCurrentProcess
DuplicateHandle
CreatePipe
GetStdHandle
CreateProcessA
EnterCriticalSection
LeaveCriticalSection
Sleep
IsBadReadPtr
GlobalAlloc
GlobalFree
GetTempPathA
DeleteFileA
WriteFile
CreateFileA
ReadFile
SetFilePointer
HeapReAlloc
ole32
RevokeDragDrop
msvcrt
strlen
sprintf
strcpy
log10
_ftol
memcpy
fopen
fseek
fclose
strcat
strncpy
longjmp
free
ftell
malloc
fread
exit
_iob
fprintf
getenv
sscanf
strcmp
strncmp
winmm
PlaySoundA
gdi32
GetStockObject
GetObjectType
DeleteObject
CreateCompatibleDC
SetDIBits
DeleteDC
GetObjectA
CreateDCA
CreateCompatibleBitmap
CreateDIBSection
comctl32
CreateStatusWindowA
InitCommonControls
InitCommonControlsEx
user32
GetAsyncKeyState
GetPropA
GetParent
GetClientRect
SendMessageA
InvalidateRect
CallWindowProcA
SetWindowLongA
SetPropA
DestroyWindow
BeginPaint
EndPaint
DefWindowProcA
LoadIconA
RegisterClassExA
CreateWindowExA
MessageBoxA
GetWindowThreadProcessId
IsWindowVisible
IsWindowEnabled
GetForegroundWindow
EnableWindow
EnumWindows
DestroyIcon
CreateIconFromResourceEx
CreateIconFromResource
GetIconInfo
GetSystemMetrics
GetWindowLongA
SetCapture
ReleaseCapture
GetWindowRect
ScreenToClient
RedrawWindow
SetWindowPos
UpdateWindow
DrawStateA
RemovePropA
PostMessageA
GetWindow
SetActiveWindow
UnregisterClassA
DestroyAcceleratorTable
LoadCursorA
RegisterClassA
AdjustWindowRect
GetActiveWindow
ShowWindow
CreateAcceleratorTableA
SetCursorPos
LoadImageA
SetCursor
SystemParametersInfoA
GetKeyState
GetCursorPos
MapWindowPoints
MoveWindow
PeekMessageA
MsgWaitForMultipleObjects
GetMessageA
TranslateAcceleratorA
TranslateMessage
DispatchMessageA
FillRect
EnumChildWindows
SetFocus
GetFocus
IsChild
GetClassNameA
shell32
ShellExecuteExA
Sections
.code Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 102KB - Virtual size: 104KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.flat Size: 512B - Virtual size: 205B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Spieletipps.de-Readme.txt
-
Spieletipps.url
-
supcomfa15-readme.txt