General

  • Target

    bbb55c11107bd7609e5fe83a86739201_JaffaCakes118

  • Size

    5.0MB

  • MD5

    bbb55c11107bd7609e5fe83a86739201

  • SHA1

    7be37ba3e6fa7fb69c1d2f123d8ad31e59c19f2b

  • SHA256

    a34eaafce577e7a9322d363cbb9344251b8dbb03bde7fb0a3e23bfdcea7c33f7

  • SHA512

    daa58fa0d2cc5fca7a31b17395718522fa195e1af69a5dc0e696a3df2695c443428efac1fb19ac46aa318a40b2239c3fd0c0c99fee8b60a5aa5e89226e6324a6

  • SSDEEP

    49152:SnAQqMSPbcBVQejDAMEcaEau3R8yAH1plAH:+DqPoBh/593R8yAVp2H

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • bbb55c11107bd7609e5fe83a86739201_JaffaCakes118
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections