Corresponding Mirai #malware payload delivery host:
π urlhaus.abuse.ch/host/45.141....
@abuse-ch.bsky.social
Fighting malware and botnets
Corresponding Mirai #malware payload delivery host:
π urlhaus.abuse.ch/host/45.141....
Looks like this #Mirai threat actor is a BIG fan of our URLhaus platform π
π hXXp://45.141.215.196/FuckYou0urlhaus0abuse0ch/
We thought we'd send a little love back to the threat actor... their serverβs been taken down, and their #botnet C2 domain is now sinkholed. π ‡οΈ
πΎ MalwareBazaar stats π bazaar.abuse.ch/statistics/
π§ SpamhausTech MalwareDigest π www.spamhaus.com/malware-dige...
π«Ά #SharingIsCaring #Community
Top Contributor MalwareBazaar - JAMESWT_WT
π£ Big thanks to MalwareBazaar Top Contributor "JAMESWT_WT" π
First seen: 30 March 2020 and since then, theyβve shared 45,994 malware samples.
In the last 30 days alone, they have dropped 1,472 new samples, thatβs +30% β¬οΈ from the previous month, with 631 samples shared on September 30th. π₯π₯
Over the last 30 days, the community shared 26,575 #IOCs on ThreatFox π¦. That'sΒ a 83% jump on the previous month. π And topping the charts: XtremeRAT, with 6,640 IOCs π
Find more ThreatFox statistics here:
π threatfox.abuse.ch/statistics
#SharingIsCaring #XtremeRAT #Malware #ThreatIntel
π οΈ The User-Agent changed from "Kamasers C2 Client" to "System Updater/5.0"
Malware sample:
πhttps://bazaar.abuse.ch/sample/9ed0190eaa288e46c49d8a1d3dd52ea42bd6e7aaea1dbdf9e65912579630b075/
...a build 'TimeDateStamp: Tue Sep 23 11:33:26 2025' indicates that the malware is still under active development:
π οΈ Supported commands now have the character ! In front of them (!syn)
π οΈ More commands related to DDoS activities were added (!NTP-AMP, !NTP-AMP, !DNS-QUERY-FLOOD) ‡οΈ
As for the DDR services, they are embedded in the binary, and again encrypted with AES using the aforementioned key, and encoded with base64. So far the following services have been seen π
β‘οΈ Github gists
β‘οΈ Telegram Channels
β‘οΈ Dropbox
The latest sample, containing debug information with...‡οΈ
...the C2 address from various DDR locations, by searching for the value of specific strings inside the DDR responses. The C2 domain is encrypted with AES CBC and encoded with base64. As of today, the malware is using `MySuperSecretKeyForAES256IsGood!` as an AES key to decrypt the responses. ‡οΈ
26.09.2025 14:06 β π 1 π 0 π¬ 1 π 0A few days later, we identified a second variant, written in C, which remains in use to this day. As a DDoS botnet, it supports various DDoS commands. Initially, we π observed the following list:
β‘οΈ httpflood
β‘οΈ httpbypass
β‘οΈ httppost
β‘οΈ slowloris
β‘οΈ tcp (syn, ack)
β‘οΈ udp
The π€ botnet receives...‡οΈ
π₯ "Kamasers" is a DDoS botnet, first seen in August, and dropped by Amadey. The malware name was adapted from the User-Agent used during network communication with the C2 server. The first time we encountered it, the sample was written in Golang language. ‡οΈ
26.09.2025 14:06 β π 2 π 0 π¬ 1 π 0Additional contextual information on Office OLE files on MalwareBazaar
Doc report (OLE):
π bazaar.abuse.ch/sample/4a4b3...
β‘οΈ Improved OLE handling: Office documents now come with additional context, including extraction & hashing of embedded image files, extraction of attached templates, and more π§°
Here are some example reports below ‡οΈ
OpenTIP integration:
π bazaar.abuse.ch/sample/dda32...
Kaspersky OpenTIP integration on MalwareBazaar
Weβve just rolled out two new features on MalwareBazaar π π
β‘οΈ OpenTIP integration: Results from @kasperskylab.bsky.social OpenTIP are now included for all samples on MalwareBazaar, available via both, UI and API π₯οΈ
https://threatfox.abuse.ch/browse/malware/win.lumma/
Since end of August we observe infamous #LummaStealer communicating with DGA-like domain names. We have seen such domains across 3 distinct IP address, all sharing the same SSL certificate ‡οΈ
129.226.128.168:443 (Tencent π¨π³)
31.220.109.219:443 (Hostinger πΊπΈ)
165.227.143.219:443 (DigitalOceanπΊπΈ)
Morpheus loader admin panel
π» If there is no match from the above, but the command length is not zero, it will execute the value using "cmd".
A Morpheus sample is available on MalwareBazaar:
π bazaar.abuse.ch/sample/6e1b1...
IOCs are available on ThreatFox:
π¦https://threatfox.abuse.ch/browse/malware/win.morpheus/
π Anything starting with http/https: Downloads the files from the aforementioned URL and writes it to Windows Temp directory, using the current time as a name (nanoseconds since epoch). The file is then executed using the 'open' command of Windows.
20.08.2025 11:51 β π 0 π 0 π¬ 1 π 0 - Network ( addresses, MAC, name)
- Processes (name, PID)
- Installed Apps
π₯ selfdestruct: Deletes the Registry Run key and the executable from the disk running the command "/C ping 127.0.0.1 -n 3 > nul & del /f /q {sample_path}"
βΉοΈ sysinfo: Collects the following information from the compromised host:
- Installed AV
- CPU (number of cores, architecture)
- Available Hard Disk (name, free space, total space)
- Domain (is domain joined, domain name)
- Available Memory (free, total)
The commands received from the botnet C2 come as a JSON object with two properties: "id" and "command". The following command-values are supported:
20.08.2025 11:51 β π 0 π 0 π¬ 1 π 04οΈβ£ A self update mechanism, where it will download a new version of itself, write it to disk with a ".tmp" suffix and immediately execute it. The current running instance will then exit.
5οΈβ£ Execution of various actions based on the commands received from the #botnet C2
3οΈβ£ Collects system information of the compromised host and sends them to a botnet C2, both, in the form of "HeartBeat" but also as Task command
20.08.2025 11:51 β π 0 π 0 π¬ 1 π 01οΈβ£ Persistence through the Windows registry. It copies itself to the AppData Roaming directory under "SysSvc64.exe" and creates a new registry Run key that points to its location.
2οΈβ£ A host-based ID generated by collecting the current time, hostname and the MAC address of the compromised host.
The #malware accepts two command line parameters:
β‘οΈ log: Path where debug logs are stored
β‘οΈ update-url: URL used by the self-update process
#Morpheus has the following capabilities π‘:
We encountered a a new loader advertised as "Morpheus" in underground forums π΅οΈ, recently dropped by #Amadey β¬οΈπͺ². Morpheus' C2 protocol is based on HTTP and working with tasks, where each task consists of an ID and a command π£
Botnet C2: sophos-upd-srv .info π³π±
Amadey botnet C2 network traffic
Fresh Amadey botnet C2 domains πͺ²ππ‡οΈ
microsoft-telemetry .cc
telemety-sys .lol
telemety-xbox .lol
witasametry .live
telamtykina .live
telemetrywatson .live
More Amadey IOCs are available on ThreatFox π¦:
π‘https://threatfox.abuse.ch/browse/malware/win.amadey/
You know you did something right if you get a false positive report for on URLhaus with the words "fuck u" π vtuber DDoS bot spreading through ThinkPHP RCE (CVE-2019-9082) ‡οΈ
urlhaus.abuse.ch/host/172.233...
Payload:
bazaar.abuse.ch/sample/dafb6...
IOCs:
threatfox.abuse.ch/browse/tag/D...
SalatStealer (aka WEB_RAT) is on the rise π, heavily dropped by Amadey
Malware sample:
πhttps://bazaar.abuse.ch/sample/8b94f5fa94f35e5ba47ce260b009b34401c5c54042d7b7252c8c7d13bf8d9f05/
Admin Panel:
π‘https://salat .cn/login/ (Cloudflare)
Gihub:
ποΈhttps://github.com/webr-at/importantfiles/releases
Weaponized PDF leading to rogue ScreenConnect download
Compromised travel agency in Sri Lanka π±π° spreading fake Royal Air Maroc βοΈπ²π¦emails with a weaponized PDF π that leads to a rogue ConnectWise ScreenConnect download π₯
β‘οΈ hunting.abuse.ch/hunt/6890d35...
Payload delivery URL + botnet C2 are hosted at 51.89.204 .89 (StarkRDP π©πͺ)
Malware samples:
π bazaar.abuse.ch/sample/42671...
π bazaar.abuse.ch/sample/f1865...
π bazaar.abuse.ch/sample/0cfb4...