General

  • Target

    f4a00bbfbd643b00d75487d1d6e36534_JaffaCakes118

  • Size

    188KB

  • MD5

    f4a00bbfbd643b00d75487d1d6e36534

  • SHA1

    dfa459dc8cc5b44b55b89617d0bb8cd03c8f93cb

  • SHA256

    d6c202404f95832f3f7e5ea3d0dec6c551e2bb81864ee4b3a49488e820e1d61e

  • SHA512

    23f1890ec2308adda239b1f7f51dd16bf2ae956c2f9b614be8f5d1380afaf9cd322efc15d01c4fcac0578610c246d8bcb11af853e9356170c9108bc617c1efb9

  • SSDEEP

    3072:TA8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAofo:TzIqATVfQeV2FZalKq6jtGJWuTmd

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f4a00bbfbd643b00d75487d1d6e36534_JaffaCakes118
    .dll windows:5 windows x86 arch:x86

    e14682cd580b5bc2ebf0ee1ec113cb1f


    Headers

    Imports

    Exports

    Sections