General

  • Target

    b32efdfbbda064434979296814e8875f_JaffaCakes118

  • Size

    695KB

  • MD5

    b32efdfbbda064434979296814e8875f

  • SHA1

    4426d90b91dea7abf5edb514e62a247987a3d3a8

  • SHA256

    fd43374c3bef6b11ed3bd01e3830cb6c62cab1bdb3ffcf0f3c29de7151513b0a

  • SHA512

    917434772604a3aa88077c1c2abe43748a8e844d0660f4e750ce7e2d8b7fd3c13c2ac70705a05a51b3e55beb46cdc6b893da9fcbd78c916bdd0c54d76e9f6006

  • SSDEEP

    12288:fk4UKHGoWxQoilqaVql2dUYQbLbGABCBHmfsSkzPa+1oyiP+5gh:85iql2bQbLSABCZWsG+ah

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b32efdfbbda064434979296814e8875f_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections