General

  • Target

    f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118

  • Size

    209KB

  • MD5

    f2f8bb7a2f0403bde6b7cb93224a2b51

  • SHA1

    3b22d749ffb7287720ed84fc7f53e27604a8d249

  • SHA256

    9e1e1e8f9d55e081d5b62de6a800ec97e2639a2c6b9aeef2a0283db23f861b44

  • SHA512

    0b9630268de8fa85c30ce9c1ba074e5cecebc6eeb8f9bf3f722ebf026b8a6f87c135297d78c291faf4d3ab4299e4ba16fe8a330f11b0042b2e0a69f91b10a7fc

  • SSDEEP

    3072:OaA9B49NE+V6t7hlAAxLaPqnsV5CVi7UIUtZfnHUfaF2tbHB/mvgRJlI6Cio2amT:OXYNE8Crq9VW2Gfn8aktL88Y6CioHm7

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118
    .exe windows:5 windows x86 arch:x86

    28dd953707a1626966280326de070f96


    Headers

    Imports

    Exports

    Sections