#IoCs

🚀 You now can integrate #ANYRUN's Threat Intelligence Feeds via #TAXII protocol.

Learn how you can use this fast and secure way to receive our fresh, uniquely sourced network #IOCs for proactive monitoring and detection ⬇️
any.run/cybersecurity-blog/tax

👾 Octo is an #Android #trojan targeting financial institutions, mobile bank users, and enterprise networks, posing a serious risk to both individuals and organizations.

See analysis and collect #IOCs for proactive detection: any.run/malware-trends/octo/?u

🎯 Threat Intelligence Feeds play a major role in #SOC performance.

🔍 Find out how #ANYRUN's feeds, offering fresh #IOCs from threats across 15k businesses, can level up your ability to monitor, detect, and mitigate incidents.
any.run/cybersecurity-blog/thr

2025-06-05

Did you know that ticura offers cybersecurity professionals a free guest account, giving you a single pane of glass into nearly 1,000 free Threat Intelligence sources?

As a guest user, you can:

- Search for IOCs: Look up Indicators of Compromise (IOCs) and access detailed information, including when they were first detected, which sources still consider them relevant, and the industries most affected.

- Related Vulnerabilities (hat tip to CIRCL (Computer Incident Response Center Luxembourg), MITRE, and more: Instantly gain insights such as related vulnerabilities, MITRE ATT&CK mappings, threat names, affected industries, and more.

- AI Reports: Even with a free account, you receive daily credits to use our AI EXPLAIN feature, which generates clear summary and detailed reports based on converged Threat Intelligence—making it easy to understand and act.

Curious? Sign up for a free account and explore:
app.ticura.io

#Cybersecurity #ThreatIntelligence #IOCs #MITREATTACK #AI #ticura #Vulnerabilities

👨‍💻 #ANYRUN's Threat Intelligence Feeds include #IOCs, IOBs, and IOAs from the latest attacks on 15,000 organizations.

🔍 Discover how integrating them can improve threat detection and help your business meet key security KPIs: any.run/cybersecurity-blog/red

#threatintel #cybersecurity #infosec

👾 #SVCStealer is an #infostealer written in C++ that emerged this January.

It targets victims' credentials, credit card details, and crypto wallet data.

👨‍💻 Collect #IOCs & see analysis sessions: any.run/malware-trends/svcstea

#cybersecurity #infosec

🚨 Top 20 #phishing domain zones in active use.
Threat actors use phishing domains across the full spectrum of #TLDs to target both organizations and individuals.
📊 According to recent analyses, the following zones stand out:
.es, .sbs, .dev, .cfd, .ru frequently seen in fake logins and documents, delivery scams, and credential harvesting.
.es: app.any.run/tasks/156afa86-b12
.sbs: app.any.run/tasks/0aa37622-378
.cfd: app.any.run/tasks/fccbb6f2-cb9
.ru: app.any.run/tasks/443c77a8-6fc

⚠️ .li is ranked #1 by malicious ratio, with 57% of observed domains flagged. While many of them don’t host phishing payloads directly, .li is frequently used as a redirector. It points victims to #malicious landing pages, fake login forms, or #malware downloads. This makes it an integral part of phishing chains that are often overlooked in detection pipelines.

See analysis sessions:
🔹 app.any.run/tasks/7c8817ed-001
🔹 app.any.run/tasks/dba022ab-f4d
🔹 app.any.run/tasks/71edb06f-090

📌 Budget TLDs like .sbs, .cfd, and .icu are cheap and easy to register, making them a common choice for phishing. Their low cost enables mass registration of disposable domains by threat actors. #ANYRUN Sandbox allows SOC teams to analyze suspicious domains and extract #IOCs in real time, helping improve detection and threat intelligence workflows.
.icu: app.any.run/tasks/2b90d34b-014

🚨 By contrast, domains like .dev are often abused via temporary hosting platforms such as pages[.]dev and workers[.]dev. These services make it easy to deploy phishing sites that appear trustworthy, especially to non-technical users.

See analysis sessions:
🔹 app.any.run/tasks/eb6e8714-797
🔹 app.any.run/browses/01e39686-b

Use #ANYRUN to safely detonate phishing URLs, uncover redirect logic, and observe malicious behavior in a controlled environment 👨‍💻
🎁 Explore #ANYRUN's Birthday offers: app.any.run/plans/?utm_source=

2025-05-27

Command-and-control IPv4 map, 2025-05-14 to 2025-05-27 #IOCs
abjuri5t.github.io/SarlackLab/

38.128.0[.]0/9
124.220.0[.]0/14
1.94.0[.]0/15
43.136.0[.]0/13
176.65.140[.]0/23
47.92.0[.]0/14
196.251.116[.]0/23
13.48.0[.]0/12
106.52.0[.]0/14
39.104.0[.]0/14
111.229.0[.]0/16

2025-05-27

👾 Octo is an Android #trojan targeting mobile bank users and financial institutions
It steals credentials, takes screenshots, and collects messages

Learn more & gather #IOCs
🔗 any.run/malware-trends/Octo/?u

👾 #VanHelsing #ransomware emerged this March but has already proven dangerous and tricky as a scalable multiplatform #RaaS targeting critical industries and infrastructure.

➡️ Learn more & collect #IOCs for proactive detection: any.run/malware-trends/VanHels

🚨 #Diamorphine rootkit deploys crypto miner on #Linux
⚠️ A forked script is used to stealthily deploy a cryptocurrency #miner, disguised as a Python file. Diamorphine intercepts system calls and hides its presence. Let’s take a closer look at this threat’s behavior using #ANYRUN’s Linux VM, which provides full visibility into process activity and persistence mechanisms.

The attack #script capabilities:
🔹 Propagating from the compromised host to other systems, including stealing SSH keys to move laterally
🔹 Privilege escalation
🔹 Installing required dependencies
🔹 Establishing persistence via #systemd
🔹 Terminating rival cryptocurrency miners
🔹 Establishing a three‑layer self‑defense stack:
– Replacing the ps utility
– Installing the Diamorphine #rootkit
– Loading a library that intercepts system calls

❗️ Both the rootkit and the miner are built from open‑source code obtained on #GitHub, highlighting the ongoing abuse of publicly available tooling in Linux threats.

👨‍💻 See Linux analysis session and collect #IOCs: app.any.run/tasks/a750fe79-956

🔍 Use this TI Lookup query to find fresh samples and enhance your organization's security response: intelligence.any.run/analysis/

Analyze and investigate the latest #malware and phishing threats with #ANYRUN 🚀

#cybersecurity #infosec

👾 Chaos is a #RaaS that also acts as a #wiper, RAT, or even #DDoS botnet.

🎯 It targets both large companies across different industries and SMEs with weak #cybersecurity posture.

👉 Learn more & collect #IOCs: any.run/malware-trends/chaos/?

🚨 Hunting #SheByte PhaaS Platform: The LabHost Successor
🎯 This #PhaaS targets major banks in Canada and USA, including Interac, delivery services, telecom, toll roads. It also extends to Coinbase, popular email providers like Yahoo, Gmail, and Outlook, and impersonates brands such as Bell, Apple, and Amazon.

Following the #LabHost takedown in early 2024, SheByte operators are working to fill the gap by promoting their platform via Telegram and releasing major updates:
🔹 Geofiltering: prevents access to the phishing page from outside the targeted regions.
🔹 Connection Type Filtering: restricts VPN, hosting, mobile.
🔹 Fingerprint Detection: detects bots and sandboxes.
🔹 Enhanced Control of Page Flow: enables real-time control over the victim’s interaction flow.
🔹 V2 Page Builder: phishing page builder that mimics legitimate sites, adds custom data-stealing forms, and requires no coding skills.

🔗 Execution chain:
Phishing link ➡️ Fake bank login page ➡️ Credential harvesting ➡️ OTP interception ➡️ Security question capture ➡️ Redirect to legitimate bank site

👨‍💻 With #ANYRUN Sandbox, analysts can explore the phishing kit functionality available through the phishkit's admin panel: app.any.run/tasks/56ddc9be-3d3

Explore captured and detonated phishing site samples, most likely created using the SheByte phishing builder:
app.any.run/tasks/2b23cac6-fe3
app.any.run/tasks/6aacde46-d7e
app.any.run/tasks/d39f8b11-b22

🔍 These #phishkits often include data collection forms. Victims are tricked into entering sensitive information, which is sent directly to the attacker. This behavior can be used as a hunting pivot:
🔹 /file/db_connect<digits?>.php + request body parameters: name=
🔹 /t3chboiguru<digits?>.php + request body parameters: usr= psd=

📌 Indicators and patterns for hunting SheByte-related infrastructure:
CSS file hashes:
🔹 SHA256: 58d0a27afc6ed22f356c907579f15f41f120c913c118837dba9c1b8da13a5a4f
🔹SHA256: bc054fd38e88a7c9c1db08bd40dfe7ad366fa23efdce184e372d2adb431c91d2

Reverse DNS reused across multiple phishing-related domains:
🔹 my1[.]bode-panda[.]shop

Favicon of FIRST Bank loaded from a non-legitimate domain:
🔹 SHA256: 6e18a721d5559f569e5a6585bb6430c1965788e4607ea6704601872de8168811
🔹 Legitimate domain: bankatfirst[.]com

A URL request chain with a low number of HTTP requests in the session:
🔹 /personal.html
🔹 /otp.html
🔹 /c.html

#IOCs:
172[.]93[.]121[.]9
162.241[.]71.139
172.93[.]120.134
santosjjax[.]com
ghreo[.]net
cractil[.]net
sitygma[.]net

👨‍💻 SheByte Admin Dashboards:
www[.]lillliiilllliiiiilliilllllllliiii[.]site
jonathanserhan[.]shebyte[.]io

Analyze and investigate the latest #malware and phishing threats with #ANYRUN 🚀

🚨 Fingerprinted & Matched: How #Tycoon2FA Phishing Chooses Its Victims
⚠️ This #phishing technique uses system fingerprinting and geolocation to selectively deliver malicious content. In this case, the phishing page loads only for victims in Argentina, Brazil, and Middle East, as observed during analysis in #ANYRUN Sandbox.

🔗 Execution chain:
HTML ➡️ Hidden IMG ➡️ data-digest ➡️ OnError ➡️ B64 decode ➡️ 𝗙𝗶𝗻𝗴𝗲𝗿𝗽𝗿𝗶𝗻𝘁 🚨 ➡️ POST ➡️ Geolocation match ➡️ Conditional redirect (non-matching users sent to Tesla or Emirates) ➡️ Tycoon2FA

Here’s how it works:
1️⃣ New domains registered via “Squarespace Domains” and hosted on ASN “AS-CHOOPA”.
2️⃣ When visited, these domains immediately forward the user to well-known sites like Tesla, Emirates or SpaceX.
Analysis: app.any.run/browses/d9b4ca48-5

❗️ Right before a redirect, a hidden “img” tag is injected.
Because the image doesn't exist, the onerror event is triggered:
onerror="(new Function(atob(this.dataset.digest)))();"

🔍 The event runs a fingerprinting script that collects:
– Screen resolution, color depth, etс.
– User agent, platform details, plugins
– User’s local timezone offset
– GPU vendor and renderer via WebGL

A fingerprinting script in CyberChef: gchq.github.io/CyberChef/#reci

⚠️ Finally, an invisible form sends the collected to the server data via POST.
If your fingerprint matches:
– UTC-3 (🇦🇷 Argentina, 🇧🇷 Brazil)
– UTC+2 to +4 (🇦🇪 UAE, etc.)
🐟 The server responds with a Location header pointing to the phishing page: hxxps://zkw[.]idrvlqvkov[.]es/dGeaU/

See example: app.any.run/tasks/7c54c46d-285

👨‍💻 #ANYRUN Interactive Sandbox allows analysts to investigate geo-targeted phishing wherever they are: just set a locale and use a residential proxy to trigger and quickly analyze the threat.

#IOCs:
45[.]76[.]251[.]81
155[.]138[.]224[.]49
coldsekin[.]com
kempiox[.]com
kempigd[.]com
ladipscsxc[.]co[.]uk
lopocip[.]com
munkepsx[.]com
stealmarkso[.]com
klassipon[.]com
thartbenx[.]com
alixation[.]co[.]uk
taramikia[.]com

Analyze the latest #malware and phishing threats with #ANYRUN 🚀

#infosec #Cybersecurity

2025-04-21

I've shared content from these accounts before, but I thought it would be good to put all of them in one place. If you want to stay up to date on #IOCs from different kinds of botnets and C2 infrastructure, follow these accounts.

@SarlackLab
@monitorsg
@ScumBots

#cybersecurity

👾 SpyNote is an Android RAT that targets mobile banking and crypto users in EU. It exfiltrates valuable data, logs keystrokes, and steals app credentials.

Learn more & collect #IOCs: any.run/malware-trends/spynote

🚨 New #ClickFix scam targets US users with fake MS Defender and CloudFlare pages.
⚠️ The scam page is hosted on a domain registered back in 2006, pretending to be the Indo-American Chamber of Commerce.
🎯 The #phishing page loads only for US-based victims, as observed during analysis with a residential IP in #ANYRUN Sandbox.

👨‍💻 Analysis session: app.any.run/browses/50395c46-4

📍 URL: iaccindia[.]com
The page hijacks the full-screen mode and displays a fake “Windows Defender Security Center” popup.

🎭 It mimics the Windows UI, locks the screen, and displays urgent messages to panic the user.

Victims are prompted to call a fake tech support number (+1-…), setting the stage for further exploitation.

🎣 The phishing page may also display a fake CloudFlare message tricking users to execute a #malicious Run command.
Take a look: app.any.run/tasks/e83a5861-600

#IOCs:
supermedicalhospital[.]com
adflowtube[.]com
knowhouze[.]com
ecomicrolab[.]com
javascripterhub[.]com
virtual[.]urban-orthodontics[.]com

Streamline threat analysis for your SOC with #ANYRUN 🚀
#ExploreWithANYRUN

Screenshot of a phishing page analyzed in ANY.RUN SandboxScreenshot of a phishing page analyzed in ANY.RUN SandboxScreenshot of a phishing page analyzed in ANY.RUN SandboxScreenshot of a phishing page analyzed in ANY.RUN Sandbox
2025-04-14

Command-and-control domain tree, 2025-04-01 to 2025-04-14 #IOCs
abjuri5t.github.io/SarlackLab/

2025-04-14

☣️ Interlock #ransomware is targeting healthcare, education, and government via #phishing, exploits, & IABs. It engages in double extortion and impacts both Windows & Linux systems.

Learn more & collect #IOCs: any.run/malware-trends/interlo

Interlock Malware Overview
Geekmaster 👽:system76:Geekmaster@ioc.exchange
2025-04-12

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst