General

  • Target

    f439ba7e42c8f643adcbe72a3c744054_JaffaCakes118

  • Size

    982KB

  • MD5

    f439ba7e42c8f643adcbe72a3c744054

  • SHA1

    c8d58396ce49078d5c5d5b0511ee132480404d1d

  • SHA256

    6a7045cccb222af55aa8425e4ed2e03702be0330f1694558385941463cde98b1

  • SHA512

    11d62ec7f8b447cacef04c5b05739491b280f5c7aafbac64ff251e309fbf6b9f1c172c4cc7e7048ab2da8674052d98aa42621efc9e3641fc0d370a9553cce229

  • SSDEEP

    12288:gtl9Dc9F3nC0Py3gAh1EJbjJEKcMU/H6OZE1eWmDF/akh0hefrgHvDkUx5skTX8P:MMUP6mE12hCu0he0PAc/TDxqMa

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f439ba7e42c8f643adcbe72a3c744054_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections