General

  • Target

    1d31d4f6c88a2f38d2750733df822fb6_JaffaCakes118

  • Size

    1.4MB

  • MD5

    1d31d4f6c88a2f38d2750733df822fb6

  • SHA1

    61c246104b2ab1d7e9e51d095b4d3924a675a0a0

  • SHA256

    d959533c8ebd8f01b71f18724bb1d3e4b56f1cae10b42e9646fbae252bcf08df

  • SHA512

    b2f8168b174d7b4767c019cc3ef7ff9017b6d68d2b6e5c5fab527e08bb02d0b2bd89cb748430e74a2ea8ead0fdc25e8971cabd408b36609b99c7c4022aaf008f

  • SSDEEP

    24576:CHkvKha8vcsqLGu9BBdmZr3ndDkd9f+Vjz4nIrICWvuS3G8r/6TyBRzWxPsB24aq:C6Kdv8ukCtM2Irvz3tryuBwxU2QaSp

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 1d31d4f6c88a2f38d2750733df822fb6_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    1f644d090a62557d3c457d9907d1932f


    Headers

    Imports

    Sections