General

  • Target

    1a8ee5fcdef73c30d974e42b7701a1e8_JaffaCakes118

  • Size

    318KB

  • MD5

    1a8ee5fcdef73c30d974e42b7701a1e8

  • SHA1

    2ea6a8ed34cdc2651df6f312b9068f3992179169

  • SHA256

    e4c44b88384000e45b9a2c95a56c0e3c05e684388ea6962b0d069e4ef270d159

  • SHA512

    d37ded3a4c7945076e423d802c1b7cbc77a1a9fed45a8ad963a4f82824c88f1ac598fee20d56882a2570ae198b90ca5263b358ffd47b128cf618ab3480f17f9a

  • SSDEEP

    6144:DAwcb7+OtSuCKXh/jnUvOhNdx+P/5S0+aUge:DAwTOwmjtqpsaxe

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 1a8ee5fcdef73c30d974e42b7701a1e8_JaffaCakes118
    .exe windows:4 windows x86 arch:x86

    70e245c1cb676b37d0215c0cf84274b2


    Headers

    Imports

    Sections