General

  • Target

    098da5730b42df8a789778032f6111fc_JaffaCakes118

  • Size

    5.0MB

  • MD5

    098da5730b42df8a789778032f6111fc

  • SHA1

    ed4ac735b6484b160426a2423122db83998c4167

  • SHA256

    6db2b05a826c607f26e582d57187383af2eb9a58177fa58f4cd3d75ec0f6cb5b

  • SHA512

    69709a6deb0873c25532f7a6c4d9f779e3dfc47a6f1145bbb0198442800ed0adcad53af4dea75679f957aa760d5ea2026b0664304dfd3ad7349235db1a86595d

  • SSDEEP

    49152:SnAQqMSPbcBVV6QnK4JKARCAMEcaEau3Z8yAH1plAH:+DqPoBj6l593Z8yAVp2H

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 098da5730b42df8a789778032f6111fc_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections