General

  • Target

    f7b5a2fabce2acf84f5b465e3b1c5e19_JaffaCakes118

  • Size

    3.0MB

  • MD5

    f7b5a2fabce2acf84f5b465e3b1c5e19

  • SHA1

    a8a3159e3128878c1c54835edb24d8f10fea8adc

  • SHA256

    fd87a94c79c08fe4d2e7c55cf9fb400638e154b752b2d2d5f86207c5a2a3b353

  • SHA512

    a980e74930bc32c5b479456f93f98f91d1c3a1bf38ce80f69b10c6037efe9c4871361f7e5702bacf5c495bc227d37c45c5f5e2c8ceab7be9bd270f54c403157d

  • SSDEEP

    49152:9vBfJXAE4pq5PtDZebWSGUDHLtDEy2sr0mRu3ljzSTz7Lv14BBQpsEAvG:9vBfKE4wbZeaSrmy2s76jqPL9UksEAO

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f7b5a2fabce2acf84f5b465e3b1c5e19_JaffaCakes118
    .exe windows:5 windows x86 arch:x86

    fcf1390e9ce472c7270447fc5c61a0c1


    Headers

    Imports

    Sections