General

  • Target

    7148c1cc72f9108fd46ca44743ec20cd_JaffaCakes118

  • Size

    5.0MB

  • MD5

    7148c1cc72f9108fd46ca44743ec20cd

  • SHA1

    db062fd223246c5398b9d16908c77d88d568cec1

  • SHA256

    87ba3542b2055ab6223f8d9178b1d624406782f607f7a35a02a16272485ba01a

  • SHA512

    ad5443c3ea298fe47a299ce7bf23927005e427d0a1b6c480fa8377ad9a04ce9f687bc85bec9f51ad091abc88bfc761450a2de24148649dffd880e1a07c832991

  • SSDEEP

    24576:zbLgddQhfdmMSirYbcMNgef0QeQjG/D8kIqRYoAdNLKz6626M+vbOSSqTP:znAQqMSPbcBVQej/1INRx+TSqT

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 7148c1cc72f9108fd46ca44743ec20cd_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections