General

  • Target

    06a307f49d344e368954236047bc094d_JaffaCakes118

  • Size

    532KB

  • MD5

    06a307f49d344e368954236047bc094d

  • SHA1

    dd3338e60b991f3760b41f524679b58f8458f424

  • SHA256

    20af36375dd60243b00e3eb1af5a645e84867389304e5b98d9c50cb438c9ff22

  • SHA512

    c0b517cf12d5dd87daeba9f062885f530f5962ca7e8eb9a035862e157579d0994114beb833ebaa70def6cd03c9b3791bb3774e6a296147a7e83dbe9a1350fade

  • SSDEEP

    12288:CUTTrtjvWxsrRlU3epCARYBqumks/cuie:nhoLepC0fcui

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 06a307f49d344e368954236047bc094d_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    06ee63a1ba5683d63b0a231242cd396d


    Headers

    Imports

    Exports

    Sections