General

  • Target

    83d4f844958c6ce9b4bbe8983f21942e_JaffaCakes118

  • Size

    1.2MB

  • MD5

    83d4f844958c6ce9b4bbe8983f21942e

  • SHA1

    9d3f0d6d8484889380c4c59ae314f4c5b53dca01

  • SHA256

    ef570dbb5ece67d1988a230ded47cbaa8a3f517c3163c2e6ee2959dcfee01f60

  • SHA512

    81549f4dbb439bd9797d0dde6d2f0e88ab1448b9f5e7bb1d8377ae6e9c970d0172d3ecddba7abee83f28dcdd348cb5804a6fa1dcad7cf99eebdac5a708a2201b

  • SSDEEP

    24576:4w7BZFodRlyc501VWUMkTjACzDSMPhy5DipHl950JkSr+qk5acKVv8dzF+7:/Lt18UMeTzD3pbpr50mSrtkIcKVvuh+7

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 83d4f844958c6ce9b4bbe8983f21942e_JaffaCakes118
    .dll windows:6 windows x86 arch:x86

    b90fc48a02745fa3e626bf54e7504efb


    Headers

    Imports

    Exports

    Sections