General

  • Target

    87bf83017d7b2f34594792febc376508_JaffaCakes118

  • Size

    5.0MB

  • MD5

    87bf83017d7b2f34594792febc376508

  • SHA1

    604b87adbe90e17247da99159c2b2b803e19799f

  • SHA256

    4e9736ddc5e3c3d5a75f65cb0f0c3e9fc545c69042d8791a52c7e7fc353d3a38

  • SHA512

    6f4493ea82ad786f2680119c096ec6345c77a62e6582fdb901fb5c73e4cef20f589146daf3d2a726d346ae7001cd5467b3351af107829d04bf625f372eacdc97

  • SSDEEP

    98304:TDqPoBhz1aRxcSUDk36SAEdhvxWa9VR8yAVp2H:TDqPe1Cxcxk3ZAEUaLR8yc4H

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 87bf83017d7b2f34594792febc376508_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections