General

  • Target

    f49d68cf29e8b9e5893b511ab71d99e9_JaffaCakes118

  • Size

    188KB

  • MD5

    f49d68cf29e8b9e5893b511ab71d99e9

  • SHA1

    597e2f3bfa0c36079f571060467d3411f82240bc

  • SHA256

    84c13590e7dce61b0a084825d59a538782f8434750547cb82fe7584194d54af4

  • SHA512

    3ccd2e7e6497b1a9468b944c2dda3794dcd293b6af5fd4b4e82dcd8d1a3be2ffb6badb8dfbe3fba84b3c2e20fe369702ad0ba550fc2184b0f074c47275eaea5b

  • SSDEEP

    3072:sA8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAoro:szIqATVfQeV2FZalKq6jtGJWuTmd

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f49d68cf29e8b9e5893b511ab71d99e9_JaffaCakes118
    .dll windows:5 windows x86 arch:x86

    e14682cd580b5bc2ebf0ee1ec113cb1f


    Headers

    Imports

    Exports

    Sections