General

  • Target

    041a3715a80f081e706ab62b13f8343a_JaffaCakes118

  • Size

    817KB

  • MD5

    041a3715a80f081e706ab62b13f8343a

  • SHA1

    92351c0cf7c89e08ed2792b08f1f30b5f273bd17

  • SHA256

    7ced52d54959185c55dd8b93e82a8a4b45395aad4db250bbdbbbadffd4896fdc

  • SHA512

    9e6bad75858e6b468eab8cb5ab598a72ec57bdf270fdc71c0cb4fbcb0eca6e7a5df9b416abc06962bd473847c5adfb3fb4e9c03e8050e0894203847ef602e85a

  • SSDEEP

    24576:q1qN0Zjj7Rt6tG2XiXsd87twu79Y6Tq2UmnR:Bk7Rt6tGyi8q75zTFR

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 041a3715a80f081e706ab62b13f8343a_JaffaCakes118
    .exe windows:5 windows x86 arch:x86

    8ba8796a2426012060b45a058fff58f2


    Headers

    Imports

    Sections