General

  • Target

    15d83ee4639da1901b35df7a5b0e9a39_JaffaCakes118

  • Size

    5.0MB

  • MD5

    15d83ee4639da1901b35df7a5b0e9a39

  • SHA1

    61a438e87311b8703e18c227fa81779508c19840

  • SHA256

    ad23984d8f9812e3fad7678f27047fc02ae32df440a49afe3af810a5fdc282e2

  • SHA512

    e8bd126be0269f5162a382765e53d4a506367434fac94ff157347b58687846878de28950584f011bad9689c28fad08b26d4fb48ba2aa3541cb720115bd5eff9a

  • SSDEEP

    49152:SnAQqMSPbcBVQej/1cOQ77JU+3qrNei6Omk:+DqPoBhz1GU+3az6Omk

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 15d83ee4639da1901b35df7a5b0e9a39_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections