General

  • Target

    f6b55bc684fd195fe3c6b76459a97f66_JaffaCakes118

  • Size

    184KB

  • MD5

    f6b55bc684fd195fe3c6b76459a97f66

  • SHA1

    83f0ef0ba1fdc40e97fff28d422c1b9a346fa2c8

  • SHA256

    e4895df2f668d1909d7140afc7b059850bb2f795d8d2091f3a16bb8e6a405fb1

  • SHA512

    86e740a1fdb86829a016af254d727ddc5ef282a2689e71c338ecba404e664de34a05be7b2e76255213b6dc3c14982c3c51125baa3e73ddcccd803326a939a66b

  • SSDEEP

    3072:khd6lp2ffOeP3gv+i4W63iFfKfXM9mQltYwgO226+f33JnVQcY:k3fOeIv54W6SFKfc9me9v9/JnV

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f6b55bc684fd195fe3c6b76459a97f66_JaffaCakes118
    .dll windows:5 windows x86 arch:x86

    01be7d9c189bda0da49084123a5363aa


    Headers

    Imports

    Exports

    Sections