MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0cf7c00b406b33ae2af9068885a9d3c1ba3993f3878aa06e052c3b0249a42d81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Squirrelwaffle
Vendor detections: 8
| SHA256 hash: | 0cf7c00b406b33ae2af9068885a9d3c1ba3993f3878aa06e052c3b0249a42d81 |
|---|---|
| SHA3-384 hash: | e1bb759c9ea51520f1cf00ce2acadbd7ebdd205493884bf16be313c2b0f13fcbd53b5323e8c8c80e581f4d34f20df666 |
| SHA1 hash: | fec54d24d1fc947972caaf9de6272d89d125dda9 |
| MD5 hash: | 7e9ba57db08f53b56715b0a8121bd839 |
| humanhash: | massachusetts-india-cardinal-fruit |
| File name: | www1.dll |
| Download: | download sample |
| Signature | Squirrelwaffle |
| File size: | 260'053 bytes |
| First seen: | 2021-09-17 14:35:48 UTC |
| Last seen: | 2021-09-17 15:51:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1b8854882478e8ab7439d9dedeec9966 (2 x Squirrelwaffle, 1 x Gozi) |
| ssdeep | 6144:pSYWZLzPgBi8L1UVdRU/MGRulllll/llllleI9ntib/xMSMi:pbQcUNtGRulllll/lllllo/ySMi |
| Threatray | 2'030 similar samples on MalwareBazaar |
| TLSH | T1BF44AE0ABEC7DC32CC3D08788861D9E2663C78565A60C9A33B953F3F5DB71C149259AE |
| Reporter | |
| Tags: | dll SQUIRRELWAFFLE tr |
Intelligence
File Origin
# of uploads :
2
# of downloads :
182
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Squirrelwaffle
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware overlay
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Machine Learning detection for sample
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Detection(s):
Suspicious file
Verdict:
suspicious
Label(s):
gozi
Similar samples:
+ 2'020 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Unpacked files
SH256 hash:
2bce3118375a3586292422f8e020171ea7b803a2b51a4c8b5660e5ef499fee36
MD5 hash:
bcf0b61f64638fbae2a1c011829e740f
SHA1 hash:
d932dc1f46d63204149526de8b1a6ca792b89d3b
SH256 hash:
0cf7c00b406b33ae2af9068885a9d3c1ba3993f3878aa06e052c3b0249a42d81
MD5 hash:
7e9ba57db08f53b56715b0a8121bd839
SHA1 hash:
fec54d24d1fc947972caaf9de6272d89d125dda9
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.