General

  • Target

    564ee3bd9772165b78ad5bb17cb1a1cc_JaffaCakes118

  • Size

    5.0MB

  • MD5

    564ee3bd9772165b78ad5bb17cb1a1cc

  • SHA1

    0b4d231ef30ae83c392c6aea19adbf6a914cbd05

  • SHA256

    ecd02032a29ce1e0dc3221bfadc26378a0d70d31af9b979e27b9cc3c15ebd556

  • SHA512

    e907dabc8d6f6db1a973d5ecc8cb910dafd50f6ad07dd54efab9cb4c6f5ea020208e020d11e4f2f9f4169a900d2cf3d30245bee243112ef4b37d477a957bb7b2

  • SSDEEP

    98304:TDqPoBhz1aRxcSUDkKSV8tAT2q9c5fDaNwbQf1YTza3R8yAVp2H:TDqPe1Cxcxk5W82q9ctOi46ER8yc4H

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 564ee3bd9772165b78ad5bb17cb1a1cc_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections