General

  • Target

    b4d8d803b377147dc45be9abe91c43b5_JaffaCakes118

  • Size

    871KB

  • MD5

    b4d8d803b377147dc45be9abe91c43b5

  • SHA1

    3af30230d9699af42482ddf6b1892eda759daf25

  • SHA256

    2a60a09a98582eb4475d2a89df454b7a5bcc964f1a5551d781c2da195bed490a

  • SHA512

    ad8120d3443b878b244e0c6f0d7ff49c63b38f9752836f18744e55f0ff1fc5c06aec373bf41c6cb80be65fb9f1169be927ba0d3303a88443243152546962e3b4

  • SSDEEP

    12288:bmczcYLIe+xs8Ygwy7shvYv2zv1gwbPive/j/ApPZMnsfBRZZhFCePc0xVfXG3Jb:btcYd988xD2wbPt+f/DCz0BIzMQw1xH

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b4d8d803b377147dc45be9abe91c43b5_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections