General

  • Target

    3b4c468145f08af4b33fcf86fb8c6368_JaffaCakes118

  • Size

    8.0MB

  • MD5

    3b4c468145f08af4b33fcf86fb8c6368

  • SHA1

    60fb05288d9a44b8025fdd8dcac1851313d720f0

  • SHA256

    5d41284621b0512f8c6a5aca9af1de76ff91d70aa958445c588e2a5c7d8ca3b9

  • SHA512

    a0e19b705a9ccaf1fe2fb8cf7869e5774de81687b39b153d91ba9a89049a7084ab81be32e8c63aa92a968a698504a67686e28f3670cdeec12df58f8bbe785e91

  • SSDEEP

    49152:2nAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAAuTfOIR1gEoByN3Z:yDqPoBhz1aRxcSUDk36SAxZ1gEowNp

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 3b4c468145f08af4b33fcf86fb8c6368_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    9ecee117164e0b870a53dd187cdd7174


    Headers

    Imports

    Sections