Squirrelwaffle

Malware updated 4 months ago (2024-05-05T12:17:31.396Z)
Download STIX
Preview STIX
SquirrelWaffle, a new malware family, emerged in the threat landscape in September 2021. The infection vector is through spam emails containing malicious Office documents, specifically Microsoft Word and Excel files. The first variant mimics a DocuSign document, prompting the victim to enable editing and content viewing, which triggers embedded VBA macros. These macros download the SquirrelWaffle DLL, initiating the deployment of additional threats. The SquirrelWaffle sample from this campaign was found downloading a CobaltStrike beacon, using ".txt" as an extension. The SquirrelWaffle malware operates as a loader, its primary function being to download and execute additional malware. Notably, it has been linked to the deployment of CobaltStrike and QakBot. CobaltStrike is a security tool often used by attackers for system exploitation, while QakBot is a modular banking trojan and information stealer that has been active since 2007. Once inside a system, these threats can steal personal information, disrupt operations, or hold data hostage for ransom. In conclusion, SquirrelWaffle presents a significant threat due to its ability to deliver potent malware like Cobalt Strike and QakBot. It cleverly uses malicious Office documents as an infection vector, exploiting the victim's interactions to trigger the malware's download. Its main goal is to serve as a gateway for additional, more damaging malware, underscoring the importance of robust cybersecurity measures to prevent such attacks.
Description last updated: 2024-05-05T11:21:35.588Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Squirrelwaffle Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
SquirrelWaffle: New Malware Loader Delivering Cobalt Strike and QakBot