General

  • Target

    52bd09bef51fdc8f27db1d866833f06e_JaffaCakes118

  • Size

    5.0MB

  • MD5

    52bd09bef51fdc8f27db1d866833f06e

  • SHA1

    2effa46e80d3a66a53a1a43f415c4383a2ead9c6

  • SHA256

    933d22e4dd68fe7cfa1d8a7afdd2f0a3aec97fbd0d09069a8667dc4f45c0c7eb

  • SHA512

    40fef4905591ccdd3db265671eb32d7eac3a2de03d0363b67cdd194db600965f091a46e7d8cd8c1519853aa58ca542761c4549e3cde257d77b9273bb6285f3b8

  • SSDEEP

    98304:TDqPoBhC1aRxcSUDk36SAEdhvxWa9P593R8:TDqPT1Cxcxk3ZAEUadzR8

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 52bd09bef51fdc8f27db1d866833f06e_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections