General

  • Target

    b4cde1e1ed2abbee0b5abc2da6b41bb6_JaffaCakes118

  • Size

    5.0MB

  • MD5

    b4cde1e1ed2abbee0b5abc2da6b41bb6

  • SHA1

    7fbe0c404a6c960baf647ed7d8f628012b29c4c7

  • SHA256

    e5f895eabdad888f1e69812e24686d352803ff994dac56067197b58b1ff16221

  • SHA512

    58335e42da8244d1215cf79e1b299dd832c6bcb436e23b9d3ce9ca261cfe4b589174e880c629c5d50803f3784eba527c5b19b65aa17caf2a68a3dff6d078fe54

  • SSDEEP

    98304:d8qPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAV:d8qPe1Cxcxk3ZAEUadzR8yc

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b4cde1e1ed2abbee0b5abc2da6b41bb6_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections