General

  • Target

    a6bb8f21546c00b09a06e3401f3ee8e7_JaffaCakes118

  • Size

    5.0MB

  • MD5

    a6bb8f21546c00b09a06e3401f3ee8e7

  • SHA1

    f12cb293494c713cd4224e2bf1db3b968288a20e

  • SHA256

    671f4737d788a6a7b5fb7b2c04fd9e69473d8de8b9e1a2f2b2eeb75322cdfb57

  • SHA512

    07bd5f4aa30c3d9ff45320626024a126742561ba630b2d2c69732acf1b5dbfc075f9baa643fc0bec15ccee28df0f5cc8e54f319dfcb741665b7fdcee94cf9b2e

  • SSDEEP

    98304:+DqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8:+DqPe1Cxcxk3ZAEUadzR8

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • a6bb8f21546c00b09a06e3401f3ee8e7_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections