General

  • Target

    69686389cc15c6c024ecd7a65eed11f5_JaffaCakes118

  • Size

    184KB

  • MD5

    69686389cc15c6c024ecd7a65eed11f5

  • SHA1

    9b58d1e1f83c5ccc661e1a23e0f9c1ab1d7b5a5c

  • SHA256

    89acdbfc257f78c8f12f8e48a8ff05277248c03391cbf22435b15b15fabb8b28

  • SHA512

    a8a9628867fef4ec6ae53a1a250008332e8f11a7baa420224676648d31102342eff3b112b21f663f03008c6ff8a1aaa139c252679b76dbde87993f2ec309dbde

  • SSDEEP

    3072:/MzsU0S0w8Hp9Rc/LB+dJGESR4hIRSYaVvb1NVFJNndnO3e:/7BSH8zUB+nGESaaRvoB7FJNndnH

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 69686389cc15c6c024ecd7a65eed11f5_JaffaCakes118
    .exe windows:5 windows x86 arch:x86

    be3154a7cc7ab2b0631b9c25c67b9da0


    Headers

    Imports

    Sections