General

  • Target

    efad3e8098fdc4778d1744abb659fb04_JaffaCakes118

  • Size

    537KB

  • MD5

    efad3e8098fdc4778d1744abb659fb04

  • SHA1

    90e28ff7cc0cc20ae2f10652f9ffda01107470ed

  • SHA256

    081409dbf0464baad30442d3f8cea67c885e15e438b0f6dbf9c64da67620eaa1

  • SHA512

    a203e6084df1fde1f037bf7071a901541cfed9e18f5924c3ee47176bba2256774774fb08214520792b0603aa9784836d58fc55b38c7d987cec8a9d1be8a83783

  • SSDEEP

    12288:DXI/lsYS/im/YnmCPksStIYotSPNwGG+Sft:DX67zmCPksUIYMO+GG+U

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • efad3e8098fdc4778d1744abb659fb04_JaffaCakes118
    .dll windows:6 windows x64 arch:x64

    ddd9c8b42984b161fbe6226106152231


    Headers

    Imports

    Exports

    Sections