General

  • Target

    803768a34f7e59b8a9a2f3969624c47e.dll

  • Size

    506KB

  • Sample

    210927-v92h2ahfbp

  • MD5

    803768a34f7e59b8a9a2f3969624c47e

  • SHA1

    09a38940ef023929897fdc9c996de0b0f39116e2

  • SHA256

    2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a

  • SHA512

    21e4aa621360a4ec4a0c73fad494e133f2584f92d058a72772e390c7bf1e1ad3e4d0778e95b590c663fe5efed3cfbecb08d5e78e1216c1bfbef729062806722f

Malware Config

Extracted

Family

squirrelwaffle

C2

acdlimited.com/2u6aW9Pfe

jornaldasoficinas.com/ZF8GKIGVDupL

orldofjain.com/lMsTA7tSYpe

altayaralsudani.net/SSUsPgb7PHgC

hoteloaktree.com/QthLWsZsVgb

aterwellnessinc.com/U7D0sswwp

sirifinco.com/Urbhq9wO50j

ordpress17.com/5WG6Z62sKWo

mohsinkhanfoundation.com/pcQLeLMbur

lendbiz.vn/xj3BhHtMbf

geosever.rs/ObHP1CHt

nuevainfotech.com/xCNyTjzkoe

dadabhoy.pk/m6rQE94U

111

sjgrand.lk/zvMYuQqEZj

erogholding.com/GFM1QcCFk

armordetailing.rs/lgfrZb4Re6WO

lefrenchwineclub.com/eRUGdDox

Targets

    • Target

      803768a34f7e59b8a9a2f3969624c47e.dll

    • Size

      506KB

    • MD5

      803768a34f7e59b8a9a2f3969624c47e

    • SHA1

      09a38940ef023929897fdc9c996de0b0f39116e2

    • SHA256

      2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a

    • SHA512

      21e4aa621360a4ec4a0c73fad494e133f2584f92d058a72772e390c7bf1e1ad3e4d0778e95b590c663fe5efed3cfbecb08d5e78e1216c1bfbef729062806722f

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • squirrelwaffle

      Squirrelwaffle Payload

MITRE ATT&CK Matrix

Tasks