General

  • Target

    47e32a4b5c12ea44dd41bcadad64ea9dca197f055e0cb345be6c207c3cc7e214

  • Size

    324KB

  • Sample

    220130-sh684adeg3

  • MD5

    9134bb1a46279ef8860b4b3f3f5ebea1

  • SHA1

    ead73410d9d8137b9b2ff852bf1ac9228b79a690

  • SHA256

    47e32a4b5c12ea44dd41bcadad64ea9dca197f055e0cb345be6c207c3cc7e214

  • SHA512

    1197b0f2a80f61914440659dcf6b84097a457818a5a35357ae64c73e650fac248d19a3a7c82bbc10f4fc6bb184d9ef193bdf6105212807c12131c7fa8453c281

Malware Config

Extracted

Family

squirrelwaffle

C2

http://atertreat.in/5iPPVRKPPX9

http://incentivaconsultores.com.co/55jHpKCc9DWy

http://cdelean.org/0qvbbmu9g

http://bazy.ps/M6SjrMSYC

http://sukmabali.com/ZXxcLYs3rzRQ

http://bugwilliam.tk/cbB56YrugdbW

http://bestbeatsgh.com/42D7OwuPen

http://krumaila.com/UZ4NdDoDh4Tu

http://razehub.com/NN70nExbtLO

http://arcb.ro/aHUUNxE3Me5

http://cfmi.tg/m40YS6gDO0

http://sweetlittle.mx/ZCXP0dT2h

http://alkimia-prod.com/nT0imyzmo

http://almexperts.co.za/fEoJ3pdWZbF

Targets

    • Target

      47e32a4b5c12ea44dd41bcadad64ea9dca197f055e0cb345be6c207c3cc7e214

    • Size

      324KB

    • MD5

      9134bb1a46279ef8860b4b3f3f5ebea1

    • SHA1

      ead73410d9d8137b9b2ff852bf1ac9228b79a690

    • SHA256

      47e32a4b5c12ea44dd41bcadad64ea9dca197f055e0cb345be6c207c3cc7e214

    • SHA512

      1197b0f2a80f61914440659dcf6b84097a457818a5a35357ae64c73e650fac248d19a3a7c82bbc10f4fc6bb184d9ef193bdf6105212807c12131c7fa8453c281

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • Squirrelwaffle Payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks