General

  • Target

    c48540c91f7cafef33a0af7639cf033a3cdc9bf3735f9cd31f5325b1fcfa3f27

  • Size

    295KB

  • Sample

    220121-26p46acdd6

  • MD5

    38a01972ed52ed73f95098f55f780bb0

  • SHA1

    d9901db760db3f3f22f7b4da3254fd5a1cb538ae

  • SHA256

    c48540c91f7cafef33a0af7639cf033a3cdc9bf3735f9cd31f5325b1fcfa3f27

  • SHA512

    0b03b0051b01c7cddddb44a1478d120827c60959d9f4dbdc64a8963ea67271c1d252afe09fafdc065ff59698357da5388d803131258cbd2e57c1661e4b9e9f47

Malware Config

Extracted

Family

squirrelwaffle

C2

http://atertreat.in/5iPPVRKPPX9

http://incentivaconsultores.com.co/55jHpKCc9DWy

http://cdelean.org/0qvbbmu9g

http://bazy.ps/M6SjrMSYC

http://sukmabali.com/ZXxcLYs3rzRQ

http://bugwilliam.tk/cbB56YrugdbW

http://bestbeatsgh.com/42D7OwuPen

http://krumaila.com/UZ4NdDoDh4Tu

http://razehub.com/NN70nExbtLO

http://arcb.ro/aHUUNxE3Me5

http://cfmi.tg/m40YS6gDO0

http://sweetlittle.mx/ZCXP0dT2h

http://alkimia-prod.com/nT0imyzmo

http://almexperts.co.za/fEoJ3pdWZbF

Targets

    • Target

      c48540c91f7cafef33a0af7639cf033a3cdc9bf3735f9cd31f5325b1fcfa3f27

    • Size

      295KB

    • MD5

      38a01972ed52ed73f95098f55f780bb0

    • SHA1

      d9901db760db3f3f22f7b4da3254fd5a1cb538ae

    • SHA256

      c48540c91f7cafef33a0af7639cf033a3cdc9bf3735f9cd31f5325b1fcfa3f27

    • SHA512

      0b03b0051b01c7cddddb44a1478d120827c60959d9f4dbdc64a8963ea67271c1d252afe09fafdc065ff59698357da5388d803131258cbd2e57c1661e4b9e9f47

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • Squirrelwaffle Payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks