General

  • Target

    0803c21104a02be4c611f0f2d7fc8e4b_JaffaCakes118

  • Size

    792KB

  • MD5

    0803c21104a02be4c611f0f2d7fc8e4b

  • SHA1

    798ceb3ef93a9b783f7b11b0259e0fa5b5933fd8

  • SHA256

    fb237b7fc75cec8180f4d853c44911dc0dbdb705be39c3e6f1f2a523b79ff9d5

  • SHA512

    4d8d496ff8c2b31595250b90cac608984b6d2c5042fbb9a616c3cee861fccc5b13abd34c1fd107c0885f8232d9d4e2be891e200793ecf402ebb27420b5234412

  • SSDEEP

    12288:XZpA9Ou/46Dn2eQtP4quUCeWx0aA8xfuMYn1pdT1TeHBSs82h18LE3a8pXC8luSb:XfE/ytHuO8ZxfczxqbHCE/out

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 0803c21104a02be4c611f0f2d7fc8e4b_JaffaCakes118
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections