General

  • Target

    64ad7b6b4c821bc0f138e23a3ae8f98e_JaffaCakes118

  • Size

    1.2MB

  • MD5

    64ad7b6b4c821bc0f138e23a3ae8f98e

  • SHA1

    ff738b1f5284c28bdb0a2d5223ac0d6f05a47c44

  • SHA256

    4892d89738704f770fbfa938a4007eba643a13c62f68585489c950f12322f778

  • SHA512

    22021b36d63b082c6c7931d32153b4bc1d57756b3c950cdfd61be659b6d0a3920c5bff65a295fe4014e9940b6467bc2f99aaab9f1fa4302bb10964440416a60b

  • SSDEEP

    24576:lVHchfFcSTdS1ZikTqpaIJvzSqbY/0Z2ZlECMNXkTlzvmJL8:lV8hf6STw1ZlQauvzSq01ICe6zvm

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 64ad7b6b4c821bc0f138e23a3ae8f98e_JaffaCakes118
    .dll windows:5 windows x64 arch:x64

    a23d507241571c69f1f380438b3a251c


    Headers

    Imports

    Exports

    Sections