General

  • Target

    2b77d25e16d7b950e8a4b0d9c92e046e_JaffaCakes118

  • Size

    743KB

  • MD5

    2b77d25e16d7b950e8a4b0d9c92e046e

  • SHA1

    9c3bba964e5ec8cf1a8712f4d34937eb30f79e6b

  • SHA256

    7fdcf8b6fa88225eb0938e3eb84ee20fbc757f24de8a62e75274ead764902351

  • SHA512

    f71ee1a50586f808a1c768be2ade9e1806469dda2fc449b172e8f264bb438c41ca35930dd047af317b3458d3d924567272b0a4354aaaf776df444454c8b8482c

  • SSDEEP

    12288:3gTEcqbVxLiVMyaEj9Swelx4P2P+qrGqjXVFZG2vV:wTErJxLiZCwelxe++

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2b77d25e16d7b950e8a4b0d9c92e046e_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections