Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Spammers Use Squirrelwaffle Malware to Drop Cobalt Strike

Spammers Use Squirrelwaffle Malware to Drop Cobalt Strike

A new malware threat named Squirrelwaffle has emerged in the wild, supporting actors with an initial foothold and a way to drop malware onto compromised systems and networks.

The new malware tool spreads via spam campaigns dropping Qakbot and Cobalt Strike in the most recent campaigns.

Discovered by researchers at Cisco Talos, Squirrelwaffle is one of the tools that emerged as an Emotet replacement shortly after the law enforcement disruption on the widely used botnet.

This new threat first appeared in September 2021, with distribution volumes peaking at the end of that month. While the spam campaign primarily uses stolen reply-chain email campaigns in English, the threat actors also utilize French, German, Dutch, and Polish emails.

Also Read: 12 Benefits of Data Protection for Business Success

Languages used in the spam emails of recent campaigns.
Languages used in the spam emails of recent campaigns.
Source: Cisco Talos

These emails contain hyperlinks to malicious ZIP archives hosted on attacker-controlled web servers and typically include a malicious .doc or a .xls attachment that runs malware-retrieving code if opened.

On several documents sampled and analyzed by Talos researchers, the actors use the DocuSign signing platform as bait to trick the recipients into enabling macros on their MS Office suite.

DocuSign used as a bait to convince recipients to enable macros
DocuSign used as a bait to convince recipients to enable macros
Source: Cisco Talos

The contained code leverages string reversal for obfuscation, writes a VBS script to %PROGRAMDATA%, and executes it.

This action fetches Squirrelwaffle from one of the five hardcoded URLs, delivering it in the form of a DLL file onto the compromised system.

Also Read: Privacy policy template important tips for your business

Macro code running to fetch payloads from the C2
Macro code running to fetch payloads from the C2
Source: Cisco Talos

The Squirrelwaffle loader then deploys malware like Qakbot or the widely abused penetration testing tool Cobalt Strike.

Cobalt Strike is a legitimate penetration testing tool designed as an attack framework to test an organization’s infrastructure to discover security gaps and vulnerabilities.

However, cracked versions of Cobalt Strike are also used by threat actors (commonly seen used during ransomware attacks) for post-exploitation tasks after deploying beacons, which provide them with persistent remote access to compromised devices.

This new threat first appeared in September 2021, with distribution volumes peaking at the end of that month. While the spam campaign primarily uses stolen reply-chain email campaigns in English, the threat actors also utilize French, German, Dutch, and Polish emails.

Languages used in the spam emails of recent campaigns.
Languages used in the spam emails of recent campaigns.
Source: Cisco Talos

These emails contain hyperlinks to malicious ZIP archives hosted on attacker-controlled web servers and typically include a malicious .doc or a .xls attachment that runs malware-retrieving code if opened.

On several documents sampled and analyzed by Talos researchers, the actors use the DocuSign signing platform as bait to trick the recipients into enabling macros on their MS Office suite.

DocuSign used as a bait to convince recipients to enable macros
DocuSign used as a bait to convince recipients to enable macros
Source: Cisco Talos

The contained code leverages string reversal for obfuscation, writes a VBS script to %PROGRAMDATA%, and executes it.

This action fetches Squirrelwaffle from one of the five hardcoded URLs, delivering it in the form of a DLL file onto the compromised system.

Macro code running to fetch payloads from the C2
Macro code running to fetch payloads from the C2
Source: Cisco Talos

The Squirrelwaffle loader then deploys malware like Qakbot or the widely abused penetration testing tool Cobalt Strike.

Cobalt Strike is a legitimate penetration testing tool designed as an attack framework to test an organization’s infrastructure to discover security gaps and vulnerabilities.

However, cracked versions of Cobalt Strike are also used by threat actors (commonly seen used during ransomware attacks) for post-exploitation tasks after deploying beacons, which provide them with persistent remote access to compromised devices.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us