Skip to main content

New Wave of SquidLoader Malware Targeting Financial Institutions

Medium
Published: Mon Jul 21 2025 (07/21/2025, 12:03:42 UTC)
Source: AlienVault OTX General

Description

A sophisticated malware campaign is targeting financial services in Hong Kong with SquidLoader, a highly evasive malware that deploys Cobalt Strike Beacon for remote access. The malware exhibits advanced anti-analysis, anti-sandbox, and anti-debugging techniques, achieving near-zero detection rates on VirusTotal. The attack chain is complex and poses a significant threat to targeted organizations. The analysis provides detailed technical insights into SquidLoader's features and indicators of compromise, including SHA256 hashes for samples found in Hong Kong, Singapore, China, and Australia. The campaign utilizes multiple command and control servers, primarily mimicking Kubernetes API endpoints.

AI-Powered Analysis

AILast updated: 07/21/2025, 13:01:45 UTC

Technical Analysis

The SquidLoader malware campaign represents a sophisticated and targeted threat primarily aimed at financial institutions in Hong Kong, with observed samples also in Singapore, China, and Australia. SquidLoader is a highly evasive malware strain that deploys the Cobalt Strike Beacon payload to establish remote access and command-and-control (C2) capabilities. This malware employs advanced anti-analysis, anti-sandbox, and anti-debugging techniques to evade detection, achieving near-zero detection rates on VirusTotal, which indicates its stealth and sophistication. The attack chain is complex, leveraging multiple C2 servers that mimic Kubernetes API endpoints, a tactic designed to blend malicious traffic with legitimate cloud-native infrastructure communications, thereby complicating detection efforts. Indicators of compromise include multiple IP addresses and SHA256 hashes associated with the malware samples. The malware leverages various MITRE ATT&CK techniques such as system information discovery (T1082), file deletion (T1140), process injection (T1055), command execution (T1059), file and directory discovery (T1083), indicator removal on host (T1497), network traffic proxy (T1588.002), obfuscated files or information (T1027), and encrypted communication (T1573). The campaign's focus on financial services highlights its intent to infiltrate high-value targets, potentially for espionage, data theft, or financial fraud. Although no known exploits in the wild are reported, the complexity and stealth of SquidLoader pose a significant threat to organizations that may be unprepared for such advanced persistent threats.

Potential Impact

For European organizations, particularly those in the financial sector, the emergence of SquidLoader poses a substantial risk. The malware’s ability to evade detection and establish persistent remote access could lead to unauthorized data exfiltration, disruption of financial operations, and potential financial losses. The use of Cobalt Strike Beacon facilitates lateral movement and privilege escalation within compromised networks, increasing the risk of widespread compromise. The mimicry of Kubernetes API endpoints as part of the C2 infrastructure is particularly concerning for organizations adopting cloud-native technologies and container orchestration platforms, as it may allow attackers to blend in with legitimate traffic and evade traditional security controls. Given the financial sector’s critical role in the European economy and the increasing adoption of Kubernetes and cloud infrastructure, this threat could disrupt services, damage reputations, and result in regulatory penalties under frameworks such as GDPR if sensitive customer data is compromised. Additionally, the campaign’s presence in Asia-Pacific regions suggests potential targeting of European financial institutions with business ties or operations in those areas, increasing the likelihood of cross-regional impact.

Mitigation Recommendations

European financial institutions should implement targeted detection and response strategies to mitigate the SquidLoader threat. Specific recommendations include: 1) Deploy advanced endpoint detection and response (EDR) solutions capable of identifying Cobalt Strike Beacon behaviors and process injection techniques; 2) Monitor network traffic for anomalies, especially traffic mimicking Kubernetes API calls, and implement strict network segmentation to limit lateral movement; 3) Harden Kubernetes and container orchestration environments by enforcing strong authentication, role-based access control (RBAC), and regular audit logging to detect unauthorized access attempts; 4) Utilize threat intelligence feeds to update detection rules with the provided IP addresses, URLs, and file hashes associated with SquidLoader; 5) Conduct regular threat hunting exercises focusing on anti-analysis and anti-debugging indicators that may reveal stealthy malware presence; 6) Implement strict application whitelisting and file integrity monitoring to detect unauthorized file modifications or executions; 7) Educate security teams on the latest tactics, techniques, and procedures (TTPs) used by SquidLoader to improve incident response readiness; 8) Collaborate with industry information sharing groups to stay informed about emerging variants and attack patterns; 9) Ensure timely patching of all systems, especially those related to cloud and container infrastructure, to reduce attack surface; 10) Employ multi-factor authentication (MFA) and least privilege principles to reduce the risk of credential compromise and misuse.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.trellix.com/blogs/research/threat-analysis-squidLoader-still-swimming-under-the-radar/"]
Adversary
null
Pulse Id
687e2c9e0e25d679d3ea631d
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip121.41.14.96
ip38.55.194.34
ip8.140.62.166
ip39.107.156.136
ip47.116.178.227

Hash

ValueDescriptionCopy
hash2d371709a613ff8ec43f26270a29f14a0cb7191c84f67d49c81d0e044344cf6c
hash34d602d9674f26fa2a141c688f305da0eea2979969f42379265ee18589751493
hash6960c76b624b2ed9fc21546af98e1fa2169cd350f37f6ca85684127e9e74d89c
hash9dae4e219880f0e4de5bcba649fd0741e409c8a56b4f5bef059cdf3903b78ac2
hasha244bfcd82d4bc2de30fc1d58750875b638d8632adb11fe491de6289ff30d8e5
hashb2811b3074eff16ec74afbeb675c85a9ec1f0befdbef8d541ac45640cacc0900
hashbb0f370e11302ca2d7f01d64f0f45fbce4bac6fd5613d8d48df29a83d382d232

Url

ValueDescriptionCopy
urlhttp://121.41.14.96/api/v1/namespaces/kube-system/services
urlhttp://38.55.194.34/api/v1/namespaces/kube-system/services
urlhttp://39.107.156.136/api/v1/namespaces/kube-system/services
urlhttp://47.116.178.227/api/v1/namespaces/kube-system/services
urlhttp://47.116.178.227:443/api/v1/namespaces/kube-system/services
urlhttp://8.140.62.166/api/v1/namespaces/kube-system/services

Threat ID: 687e368da83201eaac0f547c

Added to database: 7/21/2025, 12:46:05 PM

Last enriched: 7/21/2025, 1:01:45 PM

Last updated: 7/23/2025, 6:36:07 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats