General

  • Target

    2fe52d89a67c9906720d04670dcfbaee_JaffaCakes118

  • Size

    5.0MB

  • MD5

    2fe52d89a67c9906720d04670dcfbaee

  • SHA1

    0b661cade27f643d76c471db33729a8b795639da

  • SHA256

    27f6f8bc00bde8c8c6b5692388bf4458131a940814a1a903065bfdc2cfed0fde

  • SHA512

    f719bec24ddc570b30a529746dc3c68d6d81604efa9e0583b35c77cfe3d60824f3390cd8bbdaa9294c0f8781d2eff79ed7ac5ac1643c42459afb03a3374a6fd8

  • SSDEEP

    98304:+DqPoBQ1aRxcSUDk36SAEdhvxWa9P593R8yA:+DqPn1Cxcxk3ZAEUadzR8y

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2fe52d89a67c9906720d04670dcfbaee_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections