General

  • Target

    bec8a846de1019be9a43b4eb22f78e48_JaffaCakes118

  • Size

    608KB

  • MD5

    bec8a846de1019be9a43b4eb22f78e48

  • SHA1

    eefa4360657e2cc017b0f788c1abb0a45295d5d2

  • SHA256

    24749cb17a511bbd5ceda113c762e72a374c89d527b2a9c24bea0bb6f5992e2b

  • SHA512

    ea91ddd2b459aa4315fea33a2f0319399e4fd0f26225de5e0fee7ed4c8255b6972f74fb5bb7eb5e910f02953c1200b78b608ecc1ea6ffb91183a50920bb3d67a

  • SSDEEP

    12288:1ZGQdqOGS7JqydLqQSeCqsVK8kPRGO35N9mVPzXc6:1Z0YWjeCVVK8kP9N9oL

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • bec8a846de1019be9a43b4eb22f78e48_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    5d534ecf7d5a7c2dbdd06071c18f8d1f


    Headers

    Imports

    Exports

    Sections