General

  • Target

    8a5f1c167c3450e13e06ecab6be7838a_JaffaCakes118

  • Size

    5.0MB

  • MD5

    8a5f1c167c3450e13e06ecab6be7838a

  • SHA1

    87db1835f6b7e4a1d2e3bf6a9f889d922a5ed213

  • SHA256

    2e9d8ca583fdeff7bdec78d707d322cab949a22fd487bce721a2ad2b8d8a548f

  • SHA512

    9df93ab449855b631084c785f00ccfb4b508a8d22d451914114c49515248fc359011be5715f39c3119e69a571e13fd1961b6de69e81347c0e181248ab7eeb063

  • SSDEEP

    49152:znAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvxJM0H9PAM:TDqPoBhz1aRxcSUDk36SAEdhvxWa9P5

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 8a5f1c167c3450e13e06ecab6be7838a_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections