General

  • Target

    fbc7f3f0ee806ff594bc8bd434871692_JaffaCakes118

  • Size

    100KB

  • MD5

    fbc7f3f0ee806ff594bc8bd434871692

  • SHA1

    48676a86e6f7e74c56a9cf458b7a08e8b32e2656

  • SHA256

    38b08b5f01c717d63dbd3245037a66400ab08aee032b1c01edd6d98b7d58d390

  • SHA512

    409058ecb25c75efbd95011deb88b30c14ec15995946c6f9c48a7bf8d9e00b1d63db4d8503ec93fe8f338785f943cf510bbf4b05217d1c6bf77d422a080ab1fa

  • SSDEEP

    1536:mGAQB+rwaYd9RdqUa9XwWdHRqaCwAQWcW0gx0+YAXcRSm2rK6jrqjF6tgw:PAs+8N9Rdqf9gWHRqaNAluF7mKU2j0

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • fbc7f3f0ee806ff594bc8bd434871692_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    14610dd0ebbc796a9a3a2ba2cdd24e79


    Headers

    Imports

    Sections