SquirrelWaffle Adds a Twist of Fraud to Exchange Server Malspamming

SquirrelWaffle Adds a Twist of Fraud to Exchange Server Malspamming-01 (1)

SquirrelWaffle – a new malicious software downloader that first appeared in September – has attacked the uninstalled Microsoft Exchange server to distribute malspam with its proven and authentic email hijacking strategy.

The SquirrelWaffle campaign is designed to hijack emails to increase the chances of the victim clicking malicious links. Those stolen links are included in the email response, such as how the malicious computer program Emotet – which is often spread through malicious emails or text messages – worked.

They almost took it out and the target organization started transferring funds to the attacker-controlled account, but thankfully, one of the financial institutions involved in the scandal smelled bad and called it out.

Read More: https://threatpost.com/squirrelwaffle-fraud-exchange-server-malspamming/178434/