General

  • Target

    990f73bbf44003622e25184a6d13ca62_JaffaCakes118

  • Size

    5.0MB

  • MD5

    990f73bbf44003622e25184a6d13ca62

  • SHA1

    300d30543265c955b532dd38074eed864b35b0f8

  • SHA256

    6bd1e8f395f25533915234f0c2cda00baf0ae1dc6665407d6b51b6eae0485d47

  • SHA512

    b64f77f6e7e4f257c6d921a80674e1e1502747843461dd095d3d5284a7ff28a3030bc714e5616ea9a686f358b9d749eb645aa08df3e6b2ae8e9db5c817af5149

  • SSDEEP

    49152:SnAQqMSPbcBVX1INRx+TSqTdOxJM0H9PAMEcaEau3R8yAH1plAH:+DqPoBF1aRxcSUwxWa9P593R8yAVp2H

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 990f73bbf44003622e25184a6d13ca62_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections