SQUIRRELWAFFLE Leverages malspam to deliver Qakbot, Cobalt Strike

26-Oct-21

A new threat known as “SQUIRRELWAFFLE” has recently been spreading through spam campaigns, infecting PCs with a new malware loader. This is a virus family that has been spreading with increasing frequency and has the potential to become the next big spam player.

Threat actors can utilise SQUIRRELWAFFLE to gain an initial foothold on systems and their network environments, which can then be exploited to facilitate further compromise or malware infections, depending on how attackers want to monetize their access.

Read More…