's Avatar

@abuse-ch.bsky.social

Fighting malware and botnets

390 Followers  |  2 Following  |  116 Posts  |  Joined: 07.02.2024  |  1.8679

Latest posts by abuse-ch.bsky.social on Bluesky

Post image

SalatStealer (aka WEB_RAT) is on the rise ๐Ÿ“ˆ, heavily dropped by Amadey

Malware sample:
๐Ÿ“„https://bazaar.abuse.ch/sample/8b94f5fa94f35e5ba47ce260b009b34401c5c54042d7b7252c8c7d13bf8d9f05/

Admin Panel:
๐Ÿ“กhttps://salat .cn/login/ (Cloudflare)

Gihub:
๐Ÿ—œ๏ธhttps://github.com/webr-at/importantfiles/releases

05.08.2025 13:18 โ€” ๐Ÿ‘ 3    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Weaponized PDF leading to rogue ScreenConnect download

Weaponized PDF leading to rogue ScreenConnect download

Compromised travel agency in Sri Lanka ๐Ÿ‡ฑ๐Ÿ‡ฐ spreading fake Royal Air Maroc โœˆ๏ธ๐Ÿ‡ฒ๐Ÿ‡ฆemails with a weaponized PDF ๐Ÿ“„ that leads to a rogue ConnectWise ScreenConnect download ๐Ÿ”ฅ

โžก๏ธ hunting.abuse.ch/hunt/6890d35...

Payload delivery URL + botnet C2 are hosted at 51.89.204 .89 (StarkRDP ๐Ÿ‡ฉ๐Ÿ‡ช)

04.08.2025 16:08 โ€” ๐Ÿ‘ 2    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Malware samples:
๐Ÿ“„ bazaar.abuse.ch/sample/42671...
๐Ÿ“„ bazaar.abuse.ch/sample/f1865...
๐Ÿ“„ bazaar.abuse.ch/sample/0cfb4...

31.07.2025 11:54 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Latrodectus payload URL:
๐ŸŒ urlhaus.abuse.ch/url/3593620/

SectopRAT payload URL:
๐ŸŒ urlhaus.abuse.ch/url/3593619/

Latrodectus config ๐Ÿ—œ๏ธ:
CampaignID: Callisto
Direction: 3
Version: 2.2

IOCs:
๐Ÿ“ก threatfox.abuse.ch/browse/tag/C...
๐Ÿ“ก threatfox.abuse.ch/ioc/1561162/

31.07.2025 11:54 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Infection starts with the user visiting a website offering free game downloads, where they are redirected and prompted to download a password-protected zip file from mega[.]nz โš ๏ธ

When the user executes the file, Lumma is executed in a new process, which later downloads Latrodectus and SectopRAT:

31.07.2025 11:54 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Fake gaming website leading to LummaStealer download

Fake gaming website leading to LummaStealer download

We've observed an interesting infection chain โ›“๏ธ in the wild, starting with #LummaStealer spread through a fake gaming website and resulting in #Latrodectus and #SectopRat ๐Ÿชฒ๐Ÿ”๐Ÿ‘€

See below for more...

31.07.2025 11:54 โ€” ๐Ÿ‘ 5    ๐Ÿ” 3    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Depends on what kind of information you would like to share ๐Ÿ™‚

Malware samples:
bazaar.abuse.ch/faq/#policy

IOCs:
threatfox.abuse.ch/faq/#policy

Malware payload delivery URLs:
urlhaus.abuse.ch/faq/#policy

Hope this helps!

29.07.2025 19:15 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Am I going to have to pay for abuse.ch data?

Am I going to have to pay for abuse.ch data?

Community is at the heart of what we do at abuse.ch โค๏ธ

To protect the future of the platforms and the community behind them, we've been making changes. Read more โคต๏ธ abuse.ch/blog/creatin...

29.07.2025 14:30 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Fortinet and Citrix NetScaler exploitation attempts originating from Galeon LLC (RU)

Fortinet and Citrix NetScaler exploitation attempts originating from Galeon LLC (RU)

Heads up if you operate a Fortinet or Citrix device โš ๏ธ๐Ÿšจ Various IP addresses from 178.22.24.0/24 (AS209290 GALEON-AS ๐Ÿ‡ท๐Ÿ‡บ) are currently heavily running exploitation attempts against vulnerable Fortinet and Citrix Netscaler devices ๐Ÿ”ฅ

You may want to block this network at your network edge ๐Ÿ›‘

28.07.2025 12:26 โ€” ๐Ÿ‘ 4    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
NoName057(16) threat

NoName057(16) threat

After NoName057(16) got hit by Europol๐Ÿ‡ช๐Ÿ‡บ, they are whining around and talking about a new "digital war" that has just begun๐Ÿคก

It's ๐Ÿฟ time!

24.07.2025 11:49 โ€” ๐Ÿ‘ 5    ๐Ÿ” 2    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

โฌ‡๏ธ Malware sample - initial .NET dropper: bazaar.abuse.ch/sample/71857...

๐Ÿ“„ Malware sample - DarkWatchMan decoded: bazaar.abuse.ch/sample/2830f...

17.07.2025 13:52 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

DarkWatchMan is still written to disk by a .NET dropper. It also uses the same C2 and DGA as the 29th April campaign (the array contains the same initial strings for domains, and the salt for the DGA is also unchanged). โคต๏ธ

17.07.2025 13:52 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

Another #DarkWatchMan campaign began on 15th June, with multiple waves over the following two days๐Ÿ”ฅ โคต๏ธ

17.07.2025 13:52 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Global operation targets NoName057(16) pro-Russian cybercrime network โ€“ The offenders targeted Ukraine and supporting countries, including many EU Member States | Europol The offenders targeted Ukraine and supporting countries, including many EU Member States. Between 14 and 17 July, a joint international operation, known as Eastwood and coordinated by Europol, targete...

We are incredibly proud to have assisted Europol ๐Ÿ‡ช๐Ÿ‡บ in a global operation against the notorious pro-Russian #hacktivist group #NoName057(16) ๐Ÿฅณ

www.europol.europa.eu/media-press/...

16.07.2025 12:36 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Unknown Java #RAT using Halkbank as a lure ๐Ÿช, targeting Turkish citizens ๐Ÿ‡น๐Ÿ‡ท

Halkbank Ekstre.jar
\strlogs\keylogs_4558.html

Botnet C2:
๐Ÿ“ก77.90.153.31:5590 (AS214943 RAILNET ๐Ÿ‡บ๐Ÿ‡ธ)

Malware sample:
๐Ÿ“„https://bazaar.abuse.ch/sample/daf23a217b188f63657b051fda8bbd6eb341172b9519b9b5bff1a60eb4dda5a1/

14.07.2025 11:38 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
MalwareBazaar sample detection by Malva.RE

MalwareBazaar sample detection by Malva.RE

We've just onboard another malware analysis service on MalwareBazaar: Malva.RE ๐ŸŽ‰

MalwareBazaar now includes detection from Malva.RE as well as tags and malware configuration files๐Ÿชฒ๐Ÿ”

Here's a sample report:
๐Ÿ‘‰ bazaar.abuse.ch/sample/aff5b...

25.06.2025 14:26 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

๐Ÿ“ข Itโ€™s only 7 days until youโ€™ll need to authenticate to access data via API across ALL our platforms. Weโ€™re doing this update to help us manage heavy usage and keep things running smoothly for everyone.

If you use our APIs, make sure youโ€™re set up by June 30th: #AuthenticateNow

23.06.2025 12:58 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
ThreatFox - Tag cs-watermark-100000000 Hunt for IOCs tagged with tag 'cs-watermark-100000000'

Active #CobaltStrike botnet C2 ๐Ÿ”ฅ

โ›”๏ธhttps://api.micosoftr .icu/djiowejdf
โ›”๏ธhttps://www.googleapi .top/jquery-3.3.1.min.js

Sample:
๐Ÿ“„https://bazaar.abuse.ch/sample/91e851f8cd9a32f9077f9fbbf1a64278e6be460ed5908778e4b45e62e495167e/

IOCs on ThreatFox ๐ŸฆŠ
threatfox.abuse.ch/browse/tag/c...

20.06.2025 12:32 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

We are happy to announce the integration of Kunai Linux Sandbox on MalwareBazaar ๐Ÿฅณ

Sample ELF X86 report โคต๏ธ
bazaar.abuse.ch/sample/0d221...

19.06.2025 12:31 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

There's a #MassLogger malware campaign using an allegedly compromised email account๐Ÿชof an employee at the Ministry of Agriculture, Water Management and Forestry of Bosnia and Herzegovina ๐Ÿ‡ง๐Ÿ‡ฆ, used to exfiltrate data from compromised devices through SMTP ๐Ÿ”ฅ

๐Ÿ‘‰ bazaar.abuse.ch/sample/45535...

18.06.2025 15:15 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

After the #Lumma Stealer takedown a few weeks ago, threat actors moved away from Cloudflare to AS47105 Vault Dweller OU ๐Ÿ‡ช๐Ÿ‡ช with Finnish upstream Creanova ๐Ÿ‡ซ๐Ÿ‡ฎ

โ›” 195.82.146.193:443
โ›” 195.82.146.221:443
โ›” 195.82.146.223:443

Not only Lumma botnet C2s are hosted there โคต๏ธ
threatfox.abuse.ch/asn/47105/

17.06.2025 14:54 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Feel free to reach out to admin@abuse.ch

17.06.2025 05:59 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
3 weeks remaining before mandatory authentication - starting June 30th.

3 weeks remaining before mandatory authentication - starting June 30th.

๐Ÿ“ข Heads-up! In just 3 WEEKS authentication will be required to access data via API across ALL our platforms. This change will help us manage heavy usage and keep things running smoothly for everyone.

Rely on our APIs? #AuthenticateNow, to avoid any problems and maintain uninterrupted availability!

10.06.2025 13:11 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
DNS4EU blocklist coverage

DNS4EU blocklist coverage

URLHaus Blocklist comparison, now includes DNS4EU ๐Ÿ‡ช๐Ÿ‡บ, currently with coverage of 70% of all active malware distribution domains/hostnames tracked URLhaus ๐Ÿ•ต๏ธโ€โ™‚๏ธ

Example URL report:
๐ŸŒ urlhaus.abuse.ch/host/confirm...

Blocklist comparison:
๐Ÿ”Ž urlhaus.abuse.ch/statistics/#...

09.06.2025 12:51 โ€” ๐Ÿ‘ 3    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

...We appreciate you making
abuse.ch's community-driven data available on your platforms. #SharingIsCaring ๐Ÿซถ

21.05.2025 13:34 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Elastic, ThreatQuotient, Sumo Logic, Palo Alto Networks (Cortex XSOAR), Blumira, Maltego, Lumu Technologies
(Maltiverse), BluSapphire, Exabeam
(Logrhythm), Wazuh, Tines, LMNTRIX, Hunters, Splunk, ThreatConnect, Anomali โคต๏ธ

21.05.2025 13:34 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Please refer to the following article, which provides more information, including how users gain a key:

๐Ÿ‘‰ abuse.ch/blog/communi... โคต๏ธ

21.05.2025 13:34 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

โ—Attention | Platform integrators of
abuse.ch's data. From June 30, 2025, users of our data will be required to use an authentication key to access our APIs.

This means that any user accessing the abuse.ch's data from your platform will require functionality to input an authentication key. โคต๏ธ

21.05.2025 13:34 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Russian hybrid threats: EU lists further 21 individuals and 6 entities and introduces sectoral measures in response to destabilising activities against the EU, its member states and international part... The Council imposed restrictive measures against 21 individuals and 6 entities responsible for Russiaโ€™s destabilising actions against the EU and its member states and broadened the scope of the sancti...

EU Council ๐Ÿ‡ช๐Ÿ‡บ has issued sanctions against Stark Industries, a hosting company registered in the UK ๐Ÿ‡ฌ๐Ÿ‡ง, as "they have been acting as enablers of various Russian state-sponsored and affiliated actors to conduct destabilising [...] the Union and third countries"

www.consilium.europa.eu/en/press/pre...

20.05.2025 17:20 โ€” ๐Ÿ‘ 15    ๐Ÿ” 12    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

...any user with this link can see these results without the need to authenticate!

Happy Hunting (and sharing) enjoy! ๐Ÿซถ

#SharingIsCaring #ThreatIntel #ThreatHunting #CTI

20.05.2025 12:39 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@abuse-ch is following 2 prominent accounts