General

  • Target

    d8609d51a67ae6dad5b6953236bb59ca9563cdb00aaa746636225eda1a0fba98

  • Size

    315KB

  • Sample

    220121-22kc4scbe2

  • MD5

    9f24e3374fd1786b9f5246463413ec08

  • SHA1

    0575006428526121cc1b0382512b27d77a742026

  • SHA256

    d8609d51a67ae6dad5b6953236bb59ca9563cdb00aaa746636225eda1a0fba98

  • SHA512

    6f586650038f82e8620d44375f3f71b6851d3ef7d52af2516c7e4e714160f25b370db32a5d8f04235ff8a9cabe28836f7b108df4fd6465dbbc14b5eec169c948

Malware Config

Extracted

Family

squirrelwaffle

C2

http://hutraders.com/0eeUtmJf8O

http://goodartishard.com/0JXDM9kMwx

http://now.byteinsure.com/tnjUrmlhN

http://asceaub.com/Xl8UCLSU

http://colchonesmanzur.com/GjVgBnKaNIC

http://sistemasati.com/0SzGNkx6P

http://maldivehost.net/zLIisQRWZI9

http://lrdgon.org/l7r96tjAJ

http://binnawaz.com.pk/jhSZGWS76C

http://fhstorse.com/vJlgdjJnpIop

Targets

    • Target

      d8609d51a67ae6dad5b6953236bb59ca9563cdb00aaa746636225eda1a0fba98

    • Size

      315KB

    • MD5

      9f24e3374fd1786b9f5246463413ec08

    • SHA1

      0575006428526121cc1b0382512b27d77a742026

    • SHA256

      d8609d51a67ae6dad5b6953236bb59ca9563cdb00aaa746636225eda1a0fba98

    • SHA512

      6f586650038f82e8620d44375f3f71b6851d3ef7d52af2516c7e4e714160f25b370db32a5d8f04235ff8a9cabe28836f7b108df4fd6465dbbc14b5eec169c948

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • Squirrelwaffle Payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks