101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

508
active users

#danabot

1 post1 participant0 posts today
Hackread.com<p>🚨 Researchers warn of a surge in <a href="https://mstdn.social/tags/ClickFix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ClickFix</span></a> scams impersonating <a href="https://mstdn.social/tags/Booking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Booking</span></a>.com. Fake CAPTCHAs trick users into running malware like XWorm and DanaBot.</p><p>Read: <a href="https://hackread.com/clickfix-email-scam-fake-booking-com-emails-malware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/clickfix-email-sc</span><span class="invisible">am-fake-booking-com-emails-malware/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://mstdn.social/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> <a href="https://mstdn.social/tags/XWorm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XWorm</span></a> <a href="https://mstdn.social/tags/DanaBot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DanaBot</span></a> <a href="https://mstdn.social/tags/Scam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Scam</span></a></p>
Hackread.com<p>⛔ <a href="https://mstdn.social/tags/OperationEndgame" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OperationEndgame</span></a>: Police takes down DanaBot malware network; 300 servers neutralized, €21.2M in crypto seized and 16 charged/</p><p>Read: <a href="https://hackread.com/operation-endgame-danabot-malware-neutralizes-servers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/operation-endgame</span><span class="invisible">-danabot-malware-neutralizes-servers/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a> <a href="https://mstdn.social/tags/DanaBot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DanaBot</span></a> <a href="https://mstdn.social/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://mstdn.social/tags/Europe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Europe</span></a></p>
The New Oil<p>Feds Charge 16 Russians Allegedly Tied to Botnets Used in <a href="https://mastodon.thenewoil.org/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a>, Cyberattacks, and Spying</p><p><a href="https://www.wired.com/story/us-charges-16-russians-danabot-malware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wired.com/story/us-charges-16-</span><span class="invisible">russians-danabot-malware/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/botnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>botnet</span></a> <a href="https://mastodon.thenewoil.org/tags/DanaBot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DanaBot</span></a> <a href="https://mastodon.thenewoil.org/tags/cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrime</span></a></p>
The Spamhaus Project<p>🔥 Operation Endgame is BACK! This time targeting <a href="https://infosec.exchange/tags/BumbleBee" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BumbleBee</span></a>, <a href="https://infosec.exchange/tags/Latrodectus" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Latrodectus</span></a>, <a href="https://infosec.exchange/tags/DanaBot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DanaBot</span></a>, <a href="https://infosec.exchange/tags/WarmCookie" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WarmCookie</span></a>, <a href="https://infosec.exchange/tags/Qakbot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qakbot</span></a> and <a href="https://infosec.exchange/tags/Trickbot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Trickbot</span></a>!</p><p>Once again this is a HUGE win, with a truly international effort! 💪 </p><p>As with phase one of <a href="https://infosec.exchange/tags/OperationEndgame" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OperationEndgame</span></a>, Spamhaus are providing remediation support - those affected will be contacted in due course with steps to take. </p><p>For more information, read our write-up here:<br>👉 <a href="https://www.spamhaus.org/resource-hub/malware/botnets-disrupted-worldwide-operation-endgame-is-back/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">spamhaus.org/resource-hub/malw</span><span class="invisible">are/botnets-disrupted-worldwide-operation-endgame-is-back/</span></a></p>
ESET Research<p>The <a href="https://infosec.exchange/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> and <a href="https://infosec.exchange/tags/DCIS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DCIS</span></a> disrupted <a href="https://infosec.exchange/tags/Danabot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Danabot</span></a>. <a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESET</span></a> was one of several companies that cooperated in this effort. <a href="https://www.welivesecurity.com/en/eset-research/danabot-analyzing-fallen-empire/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/danabot-analyzing-fallen-empire/</span></a><br><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESETresearch</span></a> has been involved in this operation since 2018. Our contribution included providing technical analyses of the malware and its backend infrastructure, as well as identifying Danabot’s C&amp;C servers. Danabot is a <a href="https://infosec.exchange/tags/MaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MaaS</span></a> <a href="https://infosec.exchange/tags/infostealer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infostealer</span></a> that has also been seen pushing additional malware – even <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a>, such as <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a>, <a href="https://infosec.exchange/tags/Buran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Buran</span></a>, and <a href="https://infosec.exchange/tags/Crisis" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Crisis</span></a> – to compromised systems. <br>We have analyzed Danabot campaigns all around the world and found a substantial number of distinct samples of the malware, as well as identified more than 1,000 C&amp;Cs. <br>This infostealer is frequently promoted on underground forums. The affiliates are offered an administration panel application, a backconnect tool for real-time control of bots, and a proxy server application that relays the communication between the bots and the C&amp;C server. <br>IoCs are available in our GitHub repo. You can expect updates with more details in the coming days. <a href="https://github.com/eset/malware-ioc/tree/master/danabot" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/danabot</span></a></p>
Brad<p>From a social media post I wrote for my employer at <a href="https://www.linkedin.com/posts/unit42_malvertising-matanbuchus-danabot-activity-7208934021207113728-Tc05" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">linkedin.com/posts/unit42_malv</span><span class="invisible">ertising-matanbuchus-danabot-activity-7208934021207113728-Tc05</span></a> and <a href="https://x.com/Unit42_Intel/status/1803168396755820812" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">x.com/Unit42_Intel/status/1803</span><span class="invisible">168396755820812</span></a></p><p>2024-06-17 (Monday) <a href="https://infosec.exchange/tags/Malvertising" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malvertising</span></a>: Google ad leads to fake funds claim site, which leads to <a href="https://infosec.exchange/tags/Matanbuchus" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Matanbuchus</span></a> infection with <a href="https://infosec.exchange/tags/Danabot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Danabot</span></a>. Nearly identical infection chain seen in March 2024. Indicators for this week's activity available at <a href="https://github.com/PaloAltoNetworks/Unit42-timely-threat-intel/blob/main/2024-06-17-IOCs-from-Matanbuchus-infection-with-Danabot.txt" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/PaloAltoNetworks/Un</span><span class="invisible">it42-timely-threat-intel/blob/main/2024-06-17-IOCs-from-Matanbuchus-infection-with-Danabot.txt</span></a></p><p>A <a href="https://infosec.exchange/tags/pcap" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pcap</span></a> of the infection and the associated malware/artifacts are available at <a href="https://malware-traffic-analysis.net/2024/06/17/index.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">malware-traffic-analysis.net/2</span><span class="invisible">024/06/17/index.html</span></a></p><p>I also posted a Youtube video showing how I found and downloaded the initial zip archive at: <a href="https://www.youtube.com/watch?v=0Uxpq0mq-OM" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">youtube.com/watch?v=0Uxpq0mq-O</span><span class="invisible">M</span></a></p><p>The video shows how it's not a straight-forward download, and a victim needs to enter information, go through a captcha, and click some buttons along the way.</p>
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​<p>🤖 DanaBot Strikes: Threat actors are misusing Google Ads 🩸</p><p>🦠🔍 <strong>Webex Google Ads Malware Alert</strong></p><p>Threat actors are misusing Google Ads to create fake Webex ads that lead users to malware-infested sites. <a href="https://www.malwarebytes.com/blog/threat-intelligence/2023/09/ongoing-webex-malvertising-drops-batloader" rel="nofollow noopener" target="_blank">Malwarebytes discovered</a> this scheme, with the perpetrators likely based in Mexico. These deceptive ads, appearing genuine with the official Webex logo and URL, exploit a Google Ad platform loophole to redirect users.</p><p>Clicking the ad takes users to a site that screens out researchers. Targeted users are then led to a malware site. If they download from this site, they get the BatLoader malware, which subsequently installs the DanaBot trojan. DanaBot can steal passwords and provide attackers direct system access.</p><p>For safety, avoid promoted Google Search results and always download from trusted sources.</p><p>📌 Indicators of Compromise</p><p><strong>Cloaking infrastructure</strong></p><p>monoo3at[.]com<br>206.71.149[.]46</p><p><strong>Decoy site</strong></p><p>webexadvertisingoffer[.]com<br>31.31.196[.]208</p><p><strong>BatLoader</strong></p><p>fugas[.]site/debug/Installer90.2.msi<br>2727a418f31e8c0841f8c3e79455067798a1c11c2b83b5c74d2de4fb3476b654</p><p><strong>BatLoader C2</strong></p><p>updatecorporatenetworks[.]ru<br>91.199.147[.]226</p><p><strong>DanaBot</strong></p><p>7a1245584c0a12186aa7228c75a319ca7f57e7b0db55c1bd9b8d7f9b397bfac8</p><p>👉 <a href="https://www.bleepingcomputer.com/news/security/fake-cisco-webex-google-ads-abuse-tracking-templates-to-push-malware/" rel="nofollow noopener" target="_blank">Read the Full Article</a></p><p><a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/MalwareAnalysis" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MalwareAnalysis</span></a> <a href="https://infosec.exchange/tags/DanaBot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DanaBot</span></a> <a href="https://infosec.exchange/tags/BatLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BatLoader</span></a> <a href="https://infosec.exchange/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/Webex" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Webex</span></a></p>
Jérôme Segura<p>A malvertising campaign targeting corporate users looking to download Webex has been running for almost a week.</p><p>This blog shares the details: <a href="https://www.malwarebytes.com/blog/threat-intelligence/2023/09/ongoing-webex-malvertising-drops-batloader" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">malwarebytes.com/blog/threat-i</span><span class="invisible">ntelligence/2023/09/ongoing-webex-malvertising-drops-batloader</span></a></p><p><a href="https://infosec.exchange/tags/malvertising" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malvertising</span></a> <a href="https://infosec.exchange/tags/BatLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BatLoader</span></a> <a href="https://infosec.exchange/tags/DanaBot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DanaBot</span></a></p>
Brad<p>Tweet I wrote for my employer:</p><p>2023-08-03 (Thursday): Malicious Google ad led to a fake TurboTax page pushing an installer package that led to <a href="https://infosec.exchange/tags/DanaBot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DanaBot</span></a>. List of indicators available at <a href="https://github.com/pan-unit42/tweets/blob/master/2023-08-03-IOCs-for-malicious-ad-to-Danabot.txt" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/pan-unit42/tweets/b</span><span class="invisible">lob/master/2023-08-03-IOCs-for-malicious-ad-to-Danabot.txt</span></a></p><p>I checked and was still able to get the malicious ad again today (Friday 2023-08-04).</p><p><a href="https://infosec.exchange/tags/pcap" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pcap</span></a> of the infection traffic, along with the associated malware and artifacts are available at <a href="https://malware-traffic-analysis.net/2023/08/03/index.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">malware-traffic-analysis.net/2</span><span class="invisible">023/08/03/index.html</span></a></p>