General

  • Target

    3eafcd4d0c6a768ab83f86ad0fff5bb1_JaffaCakes118

  • Size

    11.4MB

  • MD5

    3eafcd4d0c6a768ab83f86ad0fff5bb1

  • SHA1

    75a0e0a7afd0b3cd3deba698bd17ed90d93f6bfd

  • SHA256

    e383f59c0f9c2cc20afcf20d6ef4c1690d30d724957aa3310b88acfcb5fd7dc2

  • SHA512

    ed87880f892ecb94f48037cc7c826f232ebbd96be927bd86b4794d23a5757fcc64cac21db47271d1cf62dcccc80d2de33ffd667bcfd55052bf933c6adb36915d

  • SSDEEP

    196608:y5qo5E8q+phF/Eu/Qm9jqNKeCilIWxpGuLgCLiVYvQVzFKKsUc/k8YS40lnh38P:eN7pncu/qDfGuc86YvOKjHk8YShsP

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Unsigned PE 4 IoCs

    Checks for missing Authenticode signature.

Files

  • 3eafcd4d0c6a768ab83f86ad0fff5bb1_JaffaCakes118
    .zip
  • 12.dll
    .dll windows:5 windows x86 arch:x86

    c0089258e755c13e2ed2a9b9197513dd


    Headers

    Imports

    Exports

    Sections

  • exe.png
    .exe windows:5 windows x86 arch:x86

    6ae531f3439aee07e850dbb1ac7115a4


    Code Sign

    Headers

    Imports

    Sections

  • libeay32.dll
    .dll windows:5 windows x86 arch:x86

    389c023e5aa09e8ad2700cf17378f378


    Headers

    Imports

    Exports

    Sections

  • sql.png
    .dll windows:4 windows x86 arch:x86

    b6b717510bf0f538ce941b9675264c78


    Headers

    Imports

    Exports

    Sections

  • ssleay32.dll
    .dll windows:5 windows x86 arch:x86

    aa3f14351fa69542203a6bc3a657a587


    Headers

    Imports

    Exports

    Sections