General

  • Target

    b48f982c64375c10fc168deae12e70ac_JaffaCakes118

  • Size

    5.0MB

  • MD5

    b48f982c64375c10fc168deae12e70ac

  • SHA1

    a23c607e573be5efe3d2001caec3304cdf8bd3dc

  • SHA256

    e919919b0615fcd5e7c878c08b0e98ef46730a5b5bb8cbf5661efb16f8a3ad01

  • SHA512

    8aa653cf40aaf9b08d88ed76a946bc29a3ecc67bf264e9077b05e8a9459117a18bc3c54aaed72911ff8281eb028f90e3f75de6f6b01e77768b7136e771133626

  • SSDEEP

    49152:SnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAMhnvxJM0H9PAME:+DqPoBhz1aRxcSUDk36SAMhvxWa9P5

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b48f982c64375c10fc168deae12e70ac_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections