MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 354f9844193171392a16a1a2262712d17638925f16aed9e9827f11e368e0fa05. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Squirrelwaffle


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 354f9844193171392a16a1a2262712d17638925f16aed9e9827f11e368e0fa05
SHA3-384 hash: 08a13e554a041e833d7ebc148de8a9aa6a005580b1fcee63b204ddbe06bd9926054f36531481049810f699282cecea6f
SHA1 hash: 4d41dd344d23aaba495fcd84e687d1d18db9fdd0
MD5 hash: 0455195030f395efd863a6ae9c5acbf6
humanhash: single-yellow-asparagus-leopard
File name:www2.dll
Download: download sample
Signature Squirrelwaffle
File size:259'765 bytes
First seen:2021-09-20 08:21:32 UTC
Last seen:2021-09-20 09:01:16 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 1b8854882478e8ab7439d9dedeec9966 (2 x Squirrelwaffle, 1 x Gozi)
ssdeep 6144:pSYWZLzPgBi8L1UVdRU/MGRulllll/llllleI9ntib/xMSMi:pbQcUNtGRulllll/lllllo/ySMi
Threatray 2'056 similar samples on MalwareBazaar
TLSH T17C44AE0ABEC7DC32CC3D08788861D9E2663C78565A60C9A33B953F3F5DB71C149259AE
Reporter lobster9000
Tags:dll SQUIRRELWAFFLE

Intelligence


File Origin
# of uploads :
3
# of downloads :
184
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Antivirus detection for URL or domain
Machine Learning detection for sample
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Worm.Cridex
Status:
Malicious
First seen:
2021-09-20 08:22:12 UTC
AV detection:
12 of 45 (26.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Unpacked files
SH256 hash:
ee43602a0c3ecf0bed34978ae396db9fbc75f9d432bd36994fd45c37f787cf1c
MD5 hash:
8271bddae0c3d77f195ab2096f2a971f
SHA1 hash:
4dd3b77280315adc589f45fc4cf161b7237b56d2
SH256 hash:
354f9844193171392a16a1a2262712d17638925f16aed9e9827f11e368e0fa05
MD5 hash:
0455195030f395efd863a6ae9c5acbf6
SHA1 hash:
4d41dd344d23aaba495fcd84e687d1d18db9fdd0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_squirrelwaffle_loader
Author:Rony(@r0ny_123)
Description:Detects unpacked squirrelwaffle loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Squirrelwaffle

DLL dll 354f9844193171392a16a1a2262712d17638925f16aed9e9827f11e368e0fa05

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments