SalatStealer (aka WEB_RAT) is on the rise ๐, heavily dropped by Amadey
Malware sample:
๐https://bazaar.abuse.ch/sample/8b94f5fa94f35e5ba47ce260b009b34401c5c54042d7b7252c8c7d13bf8d9f05/
Admin Panel:
๐กhttps://salat .cn/login/ (Cloudflare)
Gihub:
๐๏ธhttps://github.com/webr-at/importantfiles/releases
05.08.2025 13:18 โ ๐ 3 ๐ 0 ๐ฌ 0 ๐ 0
Weaponized PDF leading to rogue ScreenConnect download
Compromised travel agency in Sri Lanka ๐ฑ๐ฐ spreading fake Royal Air Maroc โ๏ธ๐ฒ๐ฆemails with a weaponized PDF ๐ that leads to a rogue ConnectWise ScreenConnect download ๐ฅ
โก๏ธ hunting.abuse.ch/hunt/6890d35...
Payload delivery URL + botnet C2 are hosted at 51.89.204 .89 (StarkRDP ๐ฉ๐ช)
04.08.2025 16:08 โ ๐ 2 ๐ 2 ๐ฌ 0 ๐ 0
Malware samples:
๐ bazaar.abuse.ch/sample/42671...
๐ bazaar.abuse.ch/sample/f1865...
๐ bazaar.abuse.ch/sample/0cfb4...
31.07.2025 11:54 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0
Latrodectus payload URL:
๐ urlhaus.abuse.ch/url/3593620/
SectopRAT payload URL:
๐ urlhaus.abuse.ch/url/3593619/
Latrodectus config ๐๏ธ:
CampaignID: Callisto
Direction: 3
Version: 2.2
IOCs:
๐ก threatfox.abuse.ch/browse/tag/C...
๐ก threatfox.abuse.ch/ioc/1561162/
31.07.2025 11:54 โ ๐ 0 ๐ 0 ๐ฌ 1 ๐ 0
Infection starts with the user visiting a website offering free game downloads, where they are redirected and prompted to download a password-protected zip file from mega[.]nz โ ๏ธ
When the user executes the file, Lumma is executed in a new process, which later downloads Latrodectus and SectopRAT:
31.07.2025 11:54 โ ๐ 0 ๐ 0 ๐ฌ 1 ๐ 0
Fake gaming website leading to LummaStealer download
We've observed an interesting infection chain โ๏ธ in the wild, starting with #LummaStealer spread through a fake gaming website and resulting in #Latrodectus and #SectopRat ๐ชฒ๐๐
See below for more...
31.07.2025 11:54 โ ๐ 5 ๐ 3 ๐ฌ 1 ๐ 0
Depends on what kind of information you would like to share ๐
Malware samples:
bazaar.abuse.ch/faq/#policy
IOCs:
threatfox.abuse.ch/faq/#policy
Malware payload delivery URLs:
urlhaus.abuse.ch/faq/#policy
Hope this helps!
29.07.2025 19:15 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0
Am I going to have to pay for abuse.ch data?
Community is at the heart of what we do at abuse.ch โค๏ธ
To protect the future of the platforms and the community behind them, we've been making changes. Read more โคต๏ธ abuse.ch/blog/creatin...
29.07.2025 14:30 โ ๐ 1 ๐ 0 ๐ฌ 1 ๐ 0
Fortinet and Citrix NetScaler exploitation attempts originating from Galeon LLC (RU)
Heads up if you operate a Fortinet or Citrix device โ ๏ธ๐จ Various IP addresses from 178.22.24.0/24 (AS209290 GALEON-AS ๐ท๐บ) are currently heavily running exploitation attempts against vulnerable Fortinet and Citrix Netscaler devices ๐ฅ
You may want to block this network at your network edge ๐
28.07.2025 12:26 โ ๐ 4 ๐ 2 ๐ฌ 0 ๐ 0
NoName057(16) threat
After NoName057(16) got hit by Europol๐ช๐บ, they are whining around and talking about a new "digital war" that has just begun๐คก
It's ๐ฟ time!
24.07.2025 11:49 โ ๐ 5 ๐ 2 ๐ฌ 1 ๐ 0
โฌ๏ธ Malware sample - initial .NET dropper: bazaar.abuse.ch/sample/71857...
๐ Malware sample - DarkWatchMan decoded: bazaar.abuse.ch/sample/2830f...
17.07.2025 13:52 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0
DarkWatchMan is still written to disk by a .NET dropper. It also uses the same C2 and DGA as the 29th April campaign (the array contains the same initial strings for domains, and the salt for the DGA is also unchanged). โคต๏ธ
17.07.2025 13:52 โ ๐ 0 ๐ 0 ๐ฌ 1 ๐ 0
Another #DarkWatchMan campaign began on 15th June, with multiple waves over the following two days๐ฅ โคต๏ธ
17.07.2025 13:52 โ ๐ 0 ๐ 0 ๐ฌ 1 ๐ 0
Unknown Java #RAT using Halkbank as a lure ๐ช, targeting Turkish citizens ๐น๐ท
Halkbank Ekstre.jar
\strlogs\keylogs_4558.html
Botnet C2:
๐ก77.90.153.31:5590 (AS214943 RAILNET ๐บ๐ธ)
Malware sample:
๐https://bazaar.abuse.ch/sample/daf23a217b188f63657b051fda8bbd6eb341172b9519b9b5bff1a60eb4dda5a1/
14.07.2025 11:38 โ ๐ 1 ๐ 0 ๐ฌ 0 ๐ 0
MalwareBazaar sample detection by Malva.RE
We've just onboard another malware analysis service on MalwareBazaar: Malva.RE ๐
MalwareBazaar now includes detection from Malva.RE as well as tags and malware configuration files๐ชฒ๐
Here's a sample report:
๐ bazaar.abuse.ch/sample/aff5b...
25.06.2025 14:26 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0
๐ข Itโs only 7 days until youโll need to authenticate to access data via API across ALL our platforms. Weโre doing this update to help us manage heavy usage and keep things running smoothly for everyone.
If you use our APIs, make sure youโre set up by June 30th: #AuthenticateNow
23.06.2025 12:58 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0
ThreatFox - Tag cs-watermark-100000000
Hunt for IOCs tagged with tag 'cs-watermark-100000000'
Active #CobaltStrike botnet C2 ๐ฅ
โ๏ธhttps://api.micosoftr .icu/djiowejdf
โ๏ธhttps://www.googleapi .top/jquery-3.3.1.min.js
Sample:
๐https://bazaar.abuse.ch/sample/91e851f8cd9a32f9077f9fbbf1a64278e6be460ed5908778e4b45e62e495167e/
IOCs on ThreatFox ๐ฆ
threatfox.abuse.ch/browse/tag/c...
20.06.2025 12:32 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0
We are happy to announce the integration of Kunai Linux Sandbox on MalwareBazaar ๐ฅณ
Sample ELF X86 report โคต๏ธ
bazaar.abuse.ch/sample/0d221...
19.06.2025 12:31 โ ๐ 3 ๐ 1 ๐ฌ 0 ๐ 0
There's a #MassLogger malware campaign using an allegedly compromised email account๐ชof an employee at the Ministry of Agriculture, Water Management and Forestry of Bosnia and Herzegovina ๐ง๐ฆ, used to exfiltrate data from compromised devices through SMTP ๐ฅ
๐ bazaar.abuse.ch/sample/45535...
18.06.2025 15:15 โ ๐ 2 ๐ 0 ๐ฌ 0 ๐ 0
After the #Lumma Stealer takedown a few weeks ago, threat actors moved away from Cloudflare to AS47105 Vault Dweller OU ๐ช๐ช with Finnish upstream Creanova ๐ซ๐ฎ
โ 195.82.146.193:443
โ 195.82.146.221:443
โ 195.82.146.223:443
Not only Lumma botnet C2s are hosted there โคต๏ธ
threatfox.abuse.ch/asn/47105/
17.06.2025 14:54 โ ๐ 3 ๐ 1 ๐ฌ 0 ๐ 0
Feel free to reach out to admin@abuse.ch
17.06.2025 05:59 โ ๐ 1 ๐ 0 ๐ฌ 0 ๐ 0
3 weeks remaining before mandatory authentication - starting June 30th.
๐ข Heads-up! In just 3 WEEKS authentication will be required to access data via API across ALL our platforms. This change will help us manage heavy usage and keep things running smoothly for everyone.
Rely on our APIs? #AuthenticateNow, to avoid any problems and maintain uninterrupted availability!
10.06.2025 13:11 โ ๐ 2 ๐ 0 ๐ฌ 1 ๐ 0
DNS4EU blocklist coverage
URLHaus Blocklist comparison, now includes DNS4EU ๐ช๐บ, currently with coverage of 70% of all active malware distribution domains/hostnames tracked URLhaus ๐ต๏ธโโ๏ธ
Example URL report:
๐ urlhaus.abuse.ch/host/confirm...
Blocklist comparison:
๐ urlhaus.abuse.ch/statistics/#...
09.06.2025 12:51 โ ๐ 3 ๐ 3 ๐ฌ 0 ๐ 0
...We appreciate you making
abuse.ch's community-driven data available on your platforms. #SharingIsCaring ๐ซถ
21.05.2025 13:34 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0
Elastic, ThreatQuotient, Sumo Logic, Palo Alto Networks (Cortex XSOAR), Blumira, Maltego, Lumu Technologies
(Maltiverse), BluSapphire, Exabeam
(Logrhythm), Wazuh, Tines, LMNTRIX, Hunters, Splunk, ThreatConnect, Anomali โคต๏ธ
21.05.2025 13:34 โ ๐ 0 ๐ 0 ๐ฌ 1 ๐ 0
Please refer to the following article, which provides more information, including how users gain a key:
๐ abuse.ch/blog/communi... โคต๏ธ
21.05.2025 13:34 โ ๐ 0 ๐ 0 ๐ฌ 1 ๐ 0
โAttention | Platform integrators of
abuse.ch's data. From June 30, 2025, users of our data will be required to use an authentication key to access our APIs.
This means that any user accessing the abuse.ch's data from your platform will require functionality to input an authentication key. โคต๏ธ
21.05.2025 13:34 โ ๐ 2 ๐ 0 ๐ฌ 1 ๐ 0
...any user with this link can see these results without the need to authenticate!
Happy Hunting (and sharing) enjoy! ๐ซถ
#SharingIsCaring #ThreatIntel #ThreatHunting #CTI
20.05.2025 12:39 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0