General

  • Target

    2ca7fbaffd862d1aaa34661e04bae1dc6d5031da13f437d6bedddf5576aa494a

  • Size

    289KB

  • Sample

    220130-s6y8dsdddl

  • MD5

    da391abad7ba38f509a9d5f36683889b

  • SHA1

    24190997edfb171acf805c27ef76eec837125e49

  • SHA256

    2ca7fbaffd862d1aaa34661e04bae1dc6d5031da13f437d6bedddf5576aa494a

  • SHA512

    21b51fb2f0332b68bc92dcda77a745c780b7cc0eb34d169247724fcfb15c22b8ca2ced0f78e800f54f609bcf335b533dd9bdc81343c38b87a6b75c3d4e881350

Malware Config

Extracted

Family

squirrelwaffle

C2

http://hutraders.com/0eeUtmJf8O

http://goodartishard.com/0JXDM9kMwx

http://now.byteinsure.com/tnjUrmlhN

http://asceaub.com/Xl8UCLSU

http://colchonesmanzur.com/GjVgBnKaNIC

http://sistemasati.com/0SzGNkx6P

http://maldivehost.net/zLIisQRWZI9

http://lrdgon.org/l7r96tjAJ

http://binnawaz.com.pk/jhSZGWS76C

http://fhstorse.com/vJlgdjJnpIop

Targets

    • Target

      2ca7fbaffd862d1aaa34661e04bae1dc6d5031da13f437d6bedddf5576aa494a

    • Size

      289KB

    • MD5

      da391abad7ba38f509a9d5f36683889b

    • SHA1

      24190997edfb171acf805c27ef76eec837125e49

    • SHA256

      2ca7fbaffd862d1aaa34661e04bae1dc6d5031da13f437d6bedddf5576aa494a

    • SHA512

      21b51fb2f0332b68bc92dcda77a745c780b7cc0eb34d169247724fcfb15c22b8ca2ced0f78e800f54f609bcf335b533dd9bdc81343c38b87a6b75c3d4e881350

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • suricata: ET MALWARE SQUIRRELWAFFLE Loader Activity (POST)

      suricata: ET MALWARE SQUIRRELWAFFLE Loader Activity (POST)

    • Squirrelwaffle Payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks