General

  • Target

    38a3377280ad3182ab1541c841add640_JaffaCakes118

  • Size

    5.0MB

  • MD5

    38a3377280ad3182ab1541c841add640

  • SHA1

    86b486bbcbeca9d821af505d2c0fde1c3a73ab2e

  • SHA256

    3b6f289036c7e924b20c5eb12daa5b902dcc660fc89a99b9fd0024088c9bec45

  • SHA512

    8c1740d12db3352ef27570010a42c51fdaa59695ca720b09786b1d1d0e9025da1dc248285c0f6656e31acc8f4f267b228b36698f528db73ce9b09fbd6672b97c

  • SSDEEP

    12288:T1bLgmluCti62WfSm0iEcQhfYNVUy7ckPU82900Ve7zw+K+DHeQYSUjEXFGeX:RbLguriIfEcQdIVUacMNgef0QeQjG

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 38a3377280ad3182ab1541c841add640_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections