General

  • Target

    77a34248cc10e2188124973fcb3952a9_JaffaCakes118

  • Size

    5.0MB

  • MD5

    77a34248cc10e2188124973fcb3952a9

  • SHA1

    3aa9b023954894a0eed23fec6ba33796290cc5b1

  • SHA256

    83d820c4d5ec752c466bf49490e3c42de9db44dffd76b7eb869fed7653b6eac1

  • SHA512

    eab4ee90f11ba4f89479f012afb706646de671b1dcd531b98fabf7f7453fa12cb1cee18111bbe4f018a4681290915d44492751927fa32b09ec8b8b47de53fecb

  • SSDEEP

    98304:T8qPoBhz1aRxcSUDk36SAEdhvxWa9P59Uc/F:T8qPe1Cxcxk3ZAEUadvF

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 77a34248cc10e2188124973fcb3952a9_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections