General

  • Target

    b1b508f6e48d032bfd9ad276f9c8f86d_JaffaCakes118

  • Size

    5.0MB

  • MD5

    b1b508f6e48d032bfd9ad276f9c8f86d

  • SHA1

    7c8c3fb551840a92044581f442f338cc0666a9f0

  • SHA256

    d6434eea6725614187f29f4c1fb9436f2aa8b3a1f6f5b1658e739c2d0562eee3

  • SHA512

    b8dfc1b21772be73c89595df4c1c84190df07067aa0fc4b054d0fc28bdb6796f78ce667a7099c6176010d021cf36a0faa6365c35c56b4423d29cf3fc00b7d489

  • SSDEEP

    24576:SbLgddQhfdmMSirYbcMNgef0QeQjG/D8kIqRYoAdNLKz6626Wo/Gsl:SnAQqMSPbcBVQej/1INRAW+Gsl

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b1b508f6e48d032bfd9ad276f9c8f86d_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections