General

  • Target

    4c8b4c34d5035beca0d8681e9829d573_JaffaCakes118

  • Size

    203KB

  • MD5

    4c8b4c34d5035beca0d8681e9829d573

  • SHA1

    c6e923ab7b8ce7c58bf3b7fd4fa57fb2730811b8

  • SHA256

    7fef19599fb5cbaf9f6ae51e480035b7318585822ea405e7d9a1547edcfbf32a

  • SHA512

    61ba7ae7f3f5c9f1bf8723b308b8ff70f9fba01dcc0a078b80b32abb1912f1b0add6e8a2a87e5df68ccfe770569076aac12794dd9330f0558942d2990fc86de8

  • SSDEEP

    3072:9xji2dQ6v4uPXDNUj4jKBonzmLXlYVRLh0epEEZqkFBc4+uTqN76o:9ldp4uPZzGonqXGXh0bluBc4GZ5

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 4c8b4c34d5035beca0d8681e9829d573_JaffaCakes118
    .exe windows:6 windows x86 arch:x86

    ebc536e497c338b5abee5455de5bead2


    Headers

    Imports

    Sections