Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Squirrelwaffle

Squirrelwaffle is a loader that was first seen in September 2021. It has been used in spam email campaigns to deliver additional malware such as Cobalt Strike and the QakBot banking trojan.(Citation: ZScaler Squirrelwaffle Sep 2021)(Citation: Netskope Squirrelwaffle Oct 2021)
ID: S1030
Type: MALWARE
Platforms: Windows
Version: 1.0
Created: 09 Aug 2022
Last Modified: 26 Aug 2022

Techniques Used

Domain ID Name Use
Enterprise T1071 .001 Application Layer Protocol: Web Protocols

Squirrelwaffle has used HTTP POST requests for C2 communications.(Citation: ZScaler Squirrelwaffle Sep 2021)

Enterprise T1560 .003 Archive Collected Data: Archive via Custom Method

Squirrelwaffle has encrypted collected data using a XOR-based algorithm.(Citation: ZScaler Squirrelwaffle Sep 2021)

Enterprise T1059 .001 Command and Scripting Interpreter: PowerShell

Squirrelwaffle has used PowerShell to execute its payload.(Citation: ZScaler Squirrelwaffle Sep 2021)(Citation: Netskope Squirrelwaffle Oct 2021)

.003 Command and Scripting Interpreter: Windows Command Shell

Squirrelwaffle has used `cmd.exe` for execution.(Citation: Netskope Squirrelwaffle Oct 2021)

.005 Command and Scripting Interpreter: Visual Basic

Squirrelwaffle has used malicious VBA macros in Microsoft Word documents and Excel spreadsheets that execute an `AutoOpen` subroutine.(Citation: ZScaler Squirrelwaffle Sep 2021)(Citation: Netskope Squirrelwaffle Oct 2021)

Enterprise T1132 .001 Data Encoding: Standard Encoding

Squirrelwaffle has encoded its communications to C2 servers using Base64.(Citation: ZScaler Squirrelwaffle Sep 2021)

Enterprise T1027 .002 Obfuscated Files or Information: Software Packing

Squirrelwaffle has been packed with a custom packer to hide payloads.(Citation: ZScaler Squirrelwaffle Sep 2021)(Citation: Netskope Squirrelwaffle Oct 2021)

Enterprise T1566 .001 Phishing: Spearphishing Attachment

Squirrelwaffle has been distributed via malicious Microsoft Office documents within spam emails.(Citation: Netskope Squirrelwaffle Oct 2021)

.002 Phishing: Spearphishing Link

Squirrelwaffle has been distributed through phishing emails containing a malicious URL.(Citation: ZScaler Squirrelwaffle Sep 2021)

Enterprise T1218 .010 System Binary Proxy Execution: Regsvr32

Squirrelwaffle has been executed using `regsvr32.exe`.(Citation: ZScaler Squirrelwaffle Sep 2021)

.011 System Binary Proxy Execution: Rundll32

Squirrelwaffle has been executed using `rundll32.exe`.(Citation: ZScaler Squirrelwaffle Sep 2021)(Citation: Netskope Squirrelwaffle Oct 2021)

Enterprise T1204 .001 User Execution: Malicious Link

Squirrelwaffle has relied on victims to click on a malicious link send via phishing campaigns.(Citation: ZScaler Squirrelwaffle Sep 2021)

.002 User Execution: Malicious File

Squirrelwaffle has relied on users enabling malicious macros within Microsoft Excel and Word attachments.(Citation: ZScaler Squirrelwaffle Sep 2021)(Citation: Netskope Squirrelwaffle Oct 2021)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.