General

  • Target

    a669aa3f77aa5413dde1ef8763898419334a20782dc9d9511c28446b84be9dd3

  • Size

    310KB

  • Sample

    220121-3crlkadahp

  • MD5

    537a4c1e896045d158c7f0900056917d

  • SHA1

    7b67ecb201e6f031687a3724befa17dd6f40765a

  • SHA256

    a669aa3f77aa5413dde1ef8763898419334a20782dc9d9511c28446b84be9dd3

  • SHA512

    dbae52be5a4fc9af111526dc4cce14edf75b184d5c439c337e68589e176ef28da0a3d007ec896d9d93b8feac72d128d3ad107fa6ea946648c3841a890e98e16c

Malware Config

Extracted

Family

squirrelwaffle

C2

http://atertreat.in/5iPPVRKPPX9

http://incentivaconsultores.com.co/55jHpKCc9DWy

http://cdelean.org/0qvbbmu9g

http://bazy.ps/M6SjrMSYC

http://sukmabali.com/ZXxcLYs3rzRQ

http://bugwilliam.tk/cbB56YrugdbW

http://bestbeatsgh.com/42D7OwuPen

http://krumaila.com/UZ4NdDoDh4Tu

http://razehub.com/NN70nExbtLO

http://arcb.ro/aHUUNxE3Me5

http://cfmi.tg/m40YS6gDO0

http://sweetlittle.mx/ZCXP0dT2h

http://alkimia-prod.com/nT0imyzmo

http://almexperts.co.za/fEoJ3pdWZbF

Targets

    • Target

      a669aa3f77aa5413dde1ef8763898419334a20782dc9d9511c28446b84be9dd3

    • Size

      310KB

    • MD5

      537a4c1e896045d158c7f0900056917d

    • SHA1

      7b67ecb201e6f031687a3724befa17dd6f40765a

    • SHA256

      a669aa3f77aa5413dde1ef8763898419334a20782dc9d9511c28446b84be9dd3

    • SHA512

      dbae52be5a4fc9af111526dc4cce14edf75b184d5c439c337e68589e176ef28da0a3d007ec896d9d93b8feac72d128d3ad107fa6ea946648c3841a890e98e16c

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • suricata: ET MALWARE SQUIRRELWAFFLE Loader Activity (POST)

      suricata: ET MALWARE SQUIRRELWAFFLE Loader Activity (POST)

    • Squirrelwaffle Payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks