General

  • Target

    b010fb1ea0c950e9b14a331b0da5aac8_JaffaCakes118

  • Size

    1.2MB

  • MD5

    b010fb1ea0c950e9b14a331b0da5aac8

  • SHA1

    243989dc10c90b77ed107cbc066d8cc162fe7ab4

  • SHA256

    641d48fdf79d0513748ed7044275f35ed5fa27177e5427a38d143d1c3272c40b

  • SHA512

    6b8376162d9a7c88903280895e4efa133b3bb0a930021e52a591cab9e20c15097056a2b5a260ba9f678bf8409f1deabd687f85852dcf337e46606e4657ccf3f8

  • SSDEEP

    24576:RzVwOlR/8qI8ixvTyj2AVpIP97+xgbZTekrX:RzVjR/zI8ixyjzS97+xgbZTfrX

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b010fb1ea0c950e9b14a331b0da5aac8_JaffaCakes118
    .dll windows:6 windows x86 arch:x86

    8c06c8c6b4a222e7886bded1bb04e03e


    Headers

    Imports

    Exports

    Sections