General

  • Target

    160b4ee7ffde7e6c168ffecacdc48f2f_JaffaCakes118

  • Size

    5.0MB

  • MD5

    160b4ee7ffde7e6c168ffecacdc48f2f

  • SHA1

    99c5a256999ea68c81f76056411aee25733aba2d

  • SHA256

    75b14a7bdef9667c0e003351320e0a8a246a57db3ca648d8a424b0b3d3271792

  • SHA512

    486de3f5663c2e5d1862b4148733fded67a3c32262b52eb783d3dc2dc5aceddcf34093ee3d28ba97ca0fd729d32ce2cd5f70e2cb516bf9c396ee9653e02343c0

  • SSDEEP

    12288:yvbLgPlu+QhMbaIMu7L5NVErCA4z2g6rTcbckPU82900Ve7zw+K+DdcL9gMZE/oy:SbLgddQhfdmMSirYbcMNgef0z9XEk

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 160b4ee7ffde7e6c168ffecacdc48f2f_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections