General

  • Target

    717248d46d244e2ebf745fd204b86b61_JaffaCakes118

  • Size

    5.0MB

  • MD5

    717248d46d244e2ebf745fd204b86b61

  • SHA1

    4ebf72436f13f0e2e91d2b0f46d42190cdf46dca

  • SHA256

    72b2b788e40b68c5ea70cf429de6acb1ad291fa5944836ff35648a29f8e40ec6

  • SHA512

    e7a9f3ccdfbe38d03f96476b90018d6f7383764eba44ede40f485259a62d7ab9c058112dfd68e5cd676636596a7575891577a23a191c596aa5391333f8cf6b92

  • SSDEEP

    49152:SnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAA:+DqPoBhz1aRxcSUDk36SA

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 717248d46d244e2ebf745fd204b86b61_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections