General

  • Target

    42ebdafd10a4777baee4be99203b7acf_JaffaCakes118

  • Size

    5.0MB

  • MD5

    42ebdafd10a4777baee4be99203b7acf

  • SHA1

    b871c16c3570f1779c18cd13dd121cadc9164f4f

  • SHA256

    7ba27a3798266879022a95e42806c446dbc21d49b2941512a522b5829b156d9b

  • SHA512

    72fe098c2912861bab8cfc243d18b4beebf842a6e3ad36f3ef5eea4bbb55b287d8e5e2d1ad3304ed85da80186d2d13bff104f078ef3752683a412ed087d039b4

  • SSDEEP

    98304:+DqPoBhz1aRxcSUDk36SAEdhu3R8yAVp2H:+DqPe1Cxcxk3ZAEMR8yc4H

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 42ebdafd10a4777baee4be99203b7acf_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections