Utilizziamo i cookie per personalizzare la tua esperienza e studiare come viene utilizzato il nostro sito web. Acconsenti ai nostri cookie se continui ad utilizzare questo sito web

Our Sercvices

CTI SOLUTIONS

Spammers use Squirrelwaffle malware to drop Cobalt Strike

A new malware threat named Squirrelwaffle has emerged in the wild, supporting actors with an initial foothold and a way to drop malware onto compromised systems and networks.

The new malware tool spreads via spam campaigns dropping Qakbot and Cobalt Strike in the most recent campaigns. Discovered by researchers at Cisco Talos, Squirrelwaffle is one of the tools that emerged as an Emotet replacement shortly after the law enforcement disruption on the widely used botnet. This new threat first appeared in September 2021, with distribution volumes peaking at the end of that month. While the spam campaign primarily uses stolen reply-chain email campaigns in English, the threat actors also utilize French, German, Dutch, and Polish emails.

Read full article...

Source: bleepingcomputer.com

cti_solutions_bresso_biano.png
CONTACT
  • Address: Via XXV Aprile, 41/C - 20091 Bresso (MI)
  • Phone: +39 02 39840117
  • Fax: +39 02 39840008
Image
Image
Image
Image
Image
Image
© 2024 CTI Solutions - P.IVA 10730260964

Design & Development By Movie & Web

 

Cerca