General

  • Target

    1a5c1ebbf6fe3f3548d14a10d0ae22f6_JaffaCakes118

  • Size

    142KB

  • MD5

    1a5c1ebbf6fe3f3548d14a10d0ae22f6

  • SHA1

    c81c072abc1776d3cc0794b1848a7b8bc7ef56e9

  • SHA256

    2900f1c24ac35d2b1013b3c3672299a458f9fcb0eabd471b6b6ffdcc31d0404e

  • SHA512

    f81636072ba594cdeea98614b81e7063c2ea3b7e3e926073fa4d0a3bbf39b40f7411f6a3d9e514f3d4cc6cb57378e6dbd37017c7bb78c7edc2e4406a1d70b70f

  • SSDEEP

    3072:co6nwLqrSa4I+V5Y/OOBJlVwJmM3wcwuwh/rYaZLg+bH3+bdrKITr0mBO+R14yaL:p6u7Ho/h/5ZLgnUIEm8+R1sBR19

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 1a5c1ebbf6fe3f3548d14a10d0ae22f6_JaffaCakes118
    .dll regsvr32 windows:5 windows x86 arch:x86

    43faca19a24ebb6f045ead2184d44df3


    Headers

    Imports

    Exports

    Sections