MalwareBazaar Database

This page shows some basic information the YARA rule Windows_Loader_SquirrelWaffle including corresponding malware samples.

Database Entry


YARA Rule:Windows_Loader_SquirrelWaffle
Description:Identifies strings/byte sequence used in unpacked SquirrelWaffle loader
Firstseen:2021-09-25 00:03:58 UTC
Lastseen:2021-10-27 10:31:13 UTC
Sightings:5

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter