General

  • Target

    1bfdbf456c611c379a667b3900acdc63_JaffaCakes118

  • Size

    2.3MB

  • MD5

    1bfdbf456c611c379a667b3900acdc63

  • SHA1

    6f14e00b5f156d1bfdcbe9c499210d8d0bd053ea

  • SHA256

    47b6a8be6bb6c251fdc1f69df2ce96e102fde2b1377b56fa7f5a6f0a4e57bd54

  • SHA512

    0fd918624872f5c013a86c0651fad086c69f23838464f45efd50c8a885fb680f84d1ba0e31a1f73d296158ab10b1bd0864db002417815ffa6e47e386e4fd537d

  • SSDEEP

    49152:EudbQ1XJ6XOWhNjW2qmaVogliPJmuoqJR0cPB9W5kN7Yjo:xd9XOWK9ygliRPoq1fWmN7Yjo

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 1bfdbf456c611c379a667b3900acdc63_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections