General

  • Target

    12acc6ef2281ea82c77dc610db32c739_JaffaCakes118

  • Size

    208KB

  • MD5

    12acc6ef2281ea82c77dc610db32c739

  • SHA1

    8f1fe8dea7c06dca48612ebc5805f05d3d51d582

  • SHA256

    8e69a8a341fe5e6cd33cc988a587f4fd7bb9d3a774de2f818ec3f96ab916f455

  • SHA512

    e33d7d4a8d42713fa7158d681ff683d98af9d4910936b0497261fa5489ae130bd9314e99cb40e43f02132465da7c90ab48c7690e97531310797b0500b34bba77

  • SSDEEP

    6144:fWiT6BtfdcAXdK7Mp4Ik29CesuqVfDcT56BfL:fv6BxdcD7MpBJC/uqVuQp

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 12acc6ef2281ea82c77dc610db32c739_JaffaCakes118
    .dll windows:6 windows x86 arch:x86

    f037fd858ffb9634d3f2f85667a3c6dd


    Headers

    Imports

    Sections