General

  • Target

    1cbee330bd30b6f7e9e35c785f7fa528_JaffaCakes118

  • Size

    166KB

  • MD5

    1cbee330bd30b6f7e9e35c785f7fa528

  • SHA1

    469a33d5e021e1b20aa903c93b3fb06f5529daf9

  • SHA256

    5ef4a3a3d5e1f3b2a40f5893063b3253c51b31f37cedf5e41ef356d8b807d5ed

  • SHA512

    cd18e0cbd6d0b586ca1fdf8ad9d0f0431c8ac6127c4d4d677973818e9bbb8e0554119abefcfb5a5dbf120a49a2e4626969f41f16282bf8b7d3070d36570b7625

  • SSDEEP

    3072:1TU56gVxj27Ne4L99ZgyXf9MWebpjMGlDCdr1:i4L7vBsGd1

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 1cbee330bd30b6f7e9e35c785f7fa528_JaffaCakes118
    .dll regsvr32 windows:6 windows x86 arch:x86

    d27180dc3bc35de405bf48e5e1bc86e0


    Headers

    Imports

    Exports

    Sections