MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 85d0b72fe822fd6c22827b4da1917d2c1f2d9faa838e003e78e533384ea80939. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Squirrelwaffle


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 85d0b72fe822fd6c22827b4da1917d2c1f2d9faa838e003e78e533384ea80939
SHA3-384 hash: 91454f143c1b843d8e289007925c5b5f58067e5b2ce030c5aec31ebb4771279e321c7e31c5a0daa8328225e0f420c73d
SHA1 hash: bee82e104c1082442c7ff029b2781a04a3e80cd5
MD5 hash: 5ec89ea30af2cc38ae183d12ffacbcf7
humanhash: music-winter-don-equal
File name:www1.dll
Download: download sample
Signature Squirrelwaffle
File size:323'732 bytes
First seen:2021-09-16 14:36:48 UTC
Last seen:2021-09-16 15:48:14 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash bdbadc9dee7707cf048521add650ef70 (1 x Squirrelwaffle)
ssdeep 6144:ej1OFd1uuTko8P6+YVhZQnD/HhAGNR2orlBWRLG/lLSQ56b/slroS:cOPAuTf8C+YxmDBz2orsG/lLmO3
Threatray 1'763 similar samples on MalwareBazaar
TLSH T1F1648D11FA92C034E47A16F889A6C6F8753C78615B6481CBB6E43FFF4A761E19C3124B
Reporter pr0xylife
Tags:dll SQUIRRELWAFFLE

Intelligence


File Origin
# of uploads :
2
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 484594 Sample: www1.dll Startdate: 16/09/2021 Architecture: WINDOWS Score: 60 28 Multi AV Scanner detection for submitted file 2->28 30 Machine Learning detection for sample 2->30 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        13 rundll32.exe 7->13         started        15 cmd.exe 1 7->15         started        17 7 other processes 7->17 dnsIp5 24 amjsys.com 9->24 26 192.168.2.1 unknown unknown 9->26 32 System process connects to network (likely due to code injection or exploit) 9->32 19 rundll32.exe 15->19         started        signatures6 process7 dnsIp8 22 amjsys.com 202.52.147.113, 49771, 49773, 49775 GMEDIA-AS-IDGlobalMediaTeknologiPTID Indonesia 19->22
Threat name:
Win32.Worm.Cridex
Status:
Malicious
First seen:
2021-09-16 14:37:09 UTC
AV detection:
5 of 45 (11.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Unpacked files
SH256 hash:
c88f8d086be8dd345babad15c76490ef889af7eaecb015f3107ff039f0ed5f2d
MD5 hash:
5f5aed43a3ee55f2727f1c1470a6db32
SHA1 hash:
7574a3cb7c27bd548e93309b0401e7ce48d22d76
SH256 hash:
85d0b72fe822fd6c22827b4da1917d2c1f2d9faa838e003e78e533384ea80939
MD5 hash:
5ec89ea30af2cc38ae183d12ffacbcf7
SHA1 hash:
bee82e104c1082442c7ff029b2781a04a3e80cd5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments