General

  • Target

    ab0048b9856d6fb658eb8e042be8c4bd_JaffaCakes118

  • Size

    5.0MB

  • MD5

    ab0048b9856d6fb658eb8e042be8c4bd

  • SHA1

    99d0077d459fd6760aa5e531ec4978c79260ff1e

  • SHA256

    6b215ba58f2847b525c44f3302ad51177512fcdfc2af82d5d2d64bf447d86edc

  • SHA512

    f8262a984d58b07d8802abaa59bfe2fe25edc42ea2f7655da0cee30beb43528bdc590a88f95f31f1a71818721b174f2d7a0ce5137f06c6a15df6b69bbe319abd

  • SSDEEP

    12288:yvbLgPlu+QhMbaIMu7L5NVErCA4z2g6rTcbckPU82900:SbLgddQhfdmMSirYbcMN

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • ab0048b9856d6fb658eb8e042be8c4bd_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections