General

  • Target

    2fd56c4de1db7097a3c2545e2ebb70f83d6c0ee9ebe3c70b80b8a3f29267c7a6

  • Size

    322KB

  • Sample

    220130-s3jzaseaf9

  • MD5

    7838f2a7503355dfeaa7d097158a55d3

  • SHA1

    94a0fc34b3220f40d9ba8cfc9a26eaf78305214a

  • SHA256

    2fd56c4de1db7097a3c2545e2ebb70f83d6c0ee9ebe3c70b80b8a3f29267c7a6

  • SHA512

    c9e3c966054f67f956f59ef19505a17b013635b23aebc54906cff476deffb8209372deef28a82ee5fc0c090b0046cb34c4b41ffbfcae3073f46d40fc270df35b

Malware Config

Extracted

Family

squirrelwaffle

C2

http://atertreat.in/5iPPVRKPPX9

http://incentivaconsultores.com.co/55jHpKCc9DWy

http://cdelean.org/0qvbbmu9g

http://bazy.ps/M6SjrMSYC

http://sukmabali.com/ZXxcLYs3rzRQ

http://bugwilliam.tk/cbB56YrugdbW

http://bestbeatsgh.com/42D7OwuPen

http://krumaila.com/UZ4NdDoDh4Tu

http://razehub.com/NN70nExbtLO

http://arcb.ro/aHUUNxE3Me5

http://cfmi.tg/m40YS6gDO0

http://sweetlittle.mx/ZCXP0dT2h

http://alkimia-prod.com/nT0imyzmo

http://almexperts.co.za/fEoJ3pdWZbF

Targets

    • Target

      2fd56c4de1db7097a3c2545e2ebb70f83d6c0ee9ebe3c70b80b8a3f29267c7a6

    • Size

      322KB

    • MD5

      7838f2a7503355dfeaa7d097158a55d3

    • SHA1

      94a0fc34b3220f40d9ba8cfc9a26eaf78305214a

    • SHA256

      2fd56c4de1db7097a3c2545e2ebb70f83d6c0ee9ebe3c70b80b8a3f29267c7a6

    • SHA512

      c9e3c966054f67f956f59ef19505a17b013635b23aebc54906cff476deffb8209372deef28a82ee5fc0c090b0046cb34c4b41ffbfcae3073f46d40fc270df35b

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • Squirrelwaffle Payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks