General

  • Target

    91ecf5beae030804c75c8dc485de5065_JaffaCakes118

  • Size

    5.0MB

  • MD5

    91ecf5beae030804c75c8dc485de5065

  • SHA1

    c83f093fb16282d9ce931187215e191dd147ead7

  • SHA256

    f6eaf849d6c474c5db695fa04bce7d4393771f3ae0a1862ada36ce7790395f67

  • SHA512

    4a38b5f2d8680dc88159241c0a1fb5c59df5eaab8b6fd482ea9cb45f9ae335fc85b25d539e409fd2e8b1cfa6bc96a1dc06cde87ef2b6652ca715bc9ccaa3f8f4

  • SSDEEP

    49152:RnsEMSPbcBVQejXx+TSqTdX1HkQo6SAARdhnv:1fPoBhDxcSUDk36SAEdhv

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 91ecf5beae030804c75c8dc485de5065_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections