General

  • Target

    f1849e434ef586e5667211b35761490cb99d9f0f327380a8a60518537765a6bb

  • Size

    200KB

  • Sample

    220121-2t2x7acbfq

  • MD5

    513f7018d84e2c07071b861f0fef91a2

  • SHA1

    540676b81aff320e8d786c92572c5871edd11b21

  • SHA256

    f1849e434ef586e5667211b35761490cb99d9f0f327380a8a60518537765a6bb

  • SHA512

    7f3e44606a4c825943e0ac9dbd9fe76bef7879e3134188100aafcfe0d3cb716c82f20f3d004443542cfaf6990ffceb86bff116dd5f3f239750201a5dd1ce6412

Malware Config

Extracted

Family

squirrelwaffle

C2

http://hutraders.com/0eeUtmJf8O

http://goodartishard.com/0JXDM9kMwx

http://now.byteinsure.com/tnjUrmlhN

http://asceaub.com/Xl8UCLSU

http://colchonesmanzur.com/GjVgBnKaNIC

http://sistemasati.com/0SzGNkx6P

http://maldivehost.net/zLIisQRWZI9

http://lrdgon.org/l7r96tjAJ

http://binnawaz.com.pk/jhSZGWS76C

http://fhstorse.com/vJlgdjJnpIop

Targets

    • Target

      f1849e434ef586e5667211b35761490cb99d9f0f327380a8a60518537765a6bb

    • Size

      200KB

    • MD5

      513f7018d84e2c07071b861f0fef91a2

    • SHA1

      540676b81aff320e8d786c92572c5871edd11b21

    • SHA256

      f1849e434ef586e5667211b35761490cb99d9f0f327380a8a60518537765a6bb

    • SHA512

      7f3e44606a4c825943e0ac9dbd9fe76bef7879e3134188100aafcfe0d3cb716c82f20f3d004443542cfaf6990ffceb86bff116dd5f3f239750201a5dd1ce6412

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • suricata: ET MALWARE SQUIRRELWAFFLE Loader Activity (POST)

      suricata: ET MALWARE SQUIRRELWAFFLE Loader Activity (POST)

    • Squirrelwaffle Payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks