General

  • Target

    2b5e4a20e51f0f7bed2565c010ab1dee_JaffaCakes118

  • Size

    5.0MB

  • MD5

    2b5e4a20e51f0f7bed2565c010ab1dee

  • SHA1

    c5304256094a518eaaae1fbedc38043a0ce220e2

  • SHA256

    b92b23cfa7f789dd39d433b719e7dc35b9951572f89683b605eb7c89605f50b2

  • SHA512

    3a87958db4fc1f27869c0dbf8f61ced5afb6de98aa6c7c6801bdb04518712a1225859b371b3900518662c94985ca4d110715c1bb0138793128d6ea8d7f8907af

  • SSDEEP

    49152:SnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvxJM0H9:+DqPoBhz1aRxcSUDk36SAEdhvxWa9

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2b5e4a20e51f0f7bed2565c010ab1dee_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections