General

  • Target

    277c5272ac242f4f737cae075fe33b5793364090c55d9cf743e61e52a453daf6

  • Size

    333KB

  • Sample

    220130-ta9vpadedp

  • MD5

    ca91c16904dcf84520cd41417285f0bc

  • SHA1

    f261b0943ce84cd4ead5fdc73694bc2f6113c4f1

  • SHA256

    277c5272ac242f4f737cae075fe33b5793364090c55d9cf743e61e52a453daf6

  • SHA512

    c22c9bf6dadf6671465441a26ba1a0fe7d8d68bd6ab49087d10262e9c773cbe3baa2aa1bc328c3e990ea6f5e4b27f5b9411ed319fa28e76bdd89d3eea76f3c3a

Malware Config

Extracted

Family

squirrelwaffle

C2

http://atertreat.in/5iPPVRKPPX9

http://incentivaconsultores.com.co/55jHpKCc9DWy

http://cdelean.org/0qvbbmu9g

http://bazy.ps/M6SjrMSYC

http://sukmabali.com/ZXxcLYs3rzRQ

http://bugwilliam.tk/cbB56YrugdbW

http://bestbeatsgh.com/42D7OwuPen

http://krumaila.com/UZ4NdDoDh4Tu

http://razehub.com/NN70nExbtLO

http://arcb.ro/aHUUNxE3Me5

http://cfmi.tg/m40YS6gDO0

http://sweetlittle.mx/ZCXP0dT2h

http://alkimia-prod.com/nT0imyzmo

http://almexperts.co.za/fEoJ3pdWZbF

Targets

    • Target

      277c5272ac242f4f737cae075fe33b5793364090c55d9cf743e61e52a453daf6

    • Size

      333KB

    • MD5

      ca91c16904dcf84520cd41417285f0bc

    • SHA1

      f261b0943ce84cd4ead5fdc73694bc2f6113c4f1

    • SHA256

      277c5272ac242f4f737cae075fe33b5793364090c55d9cf743e61e52a453daf6

    • SHA512

      c22c9bf6dadf6671465441a26ba1a0fe7d8d68bd6ab49087d10262e9c773cbe3baa2aa1bc328c3e990ea6f5e4b27f5b9411ed319fa28e76bdd89d3eea76f3c3a

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • suricata: ET MALWARE SQUIRRELWAFFLE Loader Activity (POST)

      suricata: ET MALWARE SQUIRRELWAFFLE Loader Activity (POST)

    • Squirrelwaffle Payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks