The strange tale of ischhfd83: When cybercriminals eat their own
This investigation uncovered a large-scale campaign involving backdoored GitHub repositories targeting game cheaters and inexperienced cybercriminals. The threat actor, possibly linked to a Distribution-as-a-Service operation, uses multiple types of backdoors and a convoluted infection chain leading to RATs and infostealers. The campaign involves automated commits, obfuscation techniques, and complex payloads. Researchers found over 100 malicious repositories with distinct contributor roles, suggesting an automated framework. The eventual payload includes AsyncRAT, Remcos, and Lumma Stealer. The threat actor uses Telegram for notifications and various paste sites for hosting malicious code. This case highlights the complexity of modern cyber threats and the importance of cautious approaches to open-source repositories.
AI Analysis
Technical Summary
The threat campaign dubbed "ischhfd83" involves a sophisticated and large-scale operation leveraging backdoored GitHub repositories to target game cheaters and inexperienced cybercriminals. The adversary, potentially linked to a Distribution-as-a-Service (DaaS) model, employs a multi-stage infection chain characterized by automated commits to GitHub repositories, heavy use of obfuscation techniques, and complex payload delivery mechanisms. The campaign's infrastructure includes over 100 malicious repositories with distinct contributor roles, indicating an automated framework designed to maintain and propagate malicious code efficiently. The final payloads delivered through this chain include well-known Remote Access Trojans (RATs) such as AsyncRAT and Remcos, as well as the Lumma Stealer infostealer malware. These payloads enable attackers to exfiltrate sensitive information, maintain persistent remote access, and execute arbitrary commands on compromised systems. The threat actor uses Telegram channels for real-time notifications and various paste sites to host malicious code snippets, complicating detection and takedown efforts. The campaign demonstrates advanced operational security and evasion tactics, including the use of multiple MITRE ATT&CK techniques such as obfuscated files and information (T1027), execution through various scripting methods (T1059 variants), persistence mechanisms (T1547.001), and credential dumping (T1003). This case underscores the risks associated with relying on open-source repositories without thorough vetting, as threat actors exploit these platforms to distribute malware and target niche communities like game cheaters and novice cybercriminals.
Potential Impact
European organizations face significant risks from this campaign, particularly those involved in gaming, software development, and cybersecurity sectors. The use of backdoored open-source repositories can lead to inadvertent infection of developer environments, resulting in compromised intellectual property, stolen credentials, and unauthorized access to internal networks. The presence of RATs like AsyncRAT and Remcos facilitates persistent remote control, enabling attackers to conduct espionage, data theft, or lateral movement within corporate networks. Infostealers such as Lumma Stealer exacerbate data confidentiality risks by extracting sensitive user information, including passwords and financial data. The campaign's targeting of inexperienced cybercriminals and game cheaters may also indirectly impact organizations by increasing the prevalence of compromised endpoints within their networks, especially in environments where BYOD (Bring Your Own Device) policies are in place. Additionally, the use of Telegram and paste sites for command and control complicates detection and response efforts, potentially allowing prolonged undetected presence. Overall, the campaign threatens confidentiality, integrity, and availability of affected systems, with potential cascading effects on business operations and reputation.
Mitigation Recommendations
To mitigate this threat, European organizations should implement a multi-layered defense strategy tailored to the campaign's unique characteristics. First, enforce strict controls and vetting processes for open-source software dependencies, including automated scanning of repositories for backdoors and malicious code before integration. Employ advanced static and dynamic analysis tools capable of detecting obfuscation and suspicious behaviors in code. Enhance endpoint detection and response (EDR) capabilities to identify indicators of compromise related to AsyncRAT, Remcos, and Lumma Stealer, including monitoring for unusual network communications to Telegram domains and paste sites. Implement network segmentation to limit lateral movement and restrict outbound traffic to only necessary destinations, blocking known malicious infrastructure. Educate developers and users about the risks of using unverified repositories and the importance of verifying code sources. Regularly update and patch systems to reduce exploitation windows. Deploy multi-factor authentication (MFA) to protect credentials and limit the impact of stolen information. Finally, establish threat intelligence sharing with European cybersecurity communities to stay informed about evolving tactics and indicators associated with this campaign.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Poland, Italy
Indicators of Compromise
- hash: 556d807df8c8a5fe567f66701b2ce4a5
- hash: 02c67a06b83a1482fa3ffdfe93d9ce409f1a1e92173ab720ddee52f887586ec4
- hash: 03e1ad603d31b6b116ce0f459986791eb661d5245f9b52e278cd005ec3e081a4
- hash: 11c429b0ce110d4e9380f5a520a682c633e342c1d20538ff74869c0fe3e6e3af
- hash: 12f1e6fadf3e9ba2d1feef21d3c852a1d56922b934096247d4b3df54df5af6ec
- hash: 180c20e039a427f3154271e2a7a620f6c5b59a81c699758b4c1e7e4eae95c08f
- hash: 19739d8c64656cc2b5110ba9375c54bddfcbb3b13f6e74b2360d48ffbf3b0d5e
- hash: 22c5058c274b1f535a6c78c32b42ead9c79bfc1adfb3beb8ee9275fc5006e0e2
- hash: 23eda28b82baac326c5878b67510e453603e68e3dfa5dfabd92b145cf95a3e76
- hash: 2b13b1b778356d779abcef5fa6150da9cba9520231a0775218bf6c7b466327dc
- hash: 342b5990845f9dcb8723927da482301cf8e14fcb69603edbe529260ea5207f43
- hash: 424e91a5657753b8d0c45a096f74f59b97f626017e9b2a3a2bff4f543e80edcc
- hash: 433138a3783bbf3033b638ed447e6fcddad64832f329cfd6b7b519fa57b31738
- hash: 44d365d47a1f8d103795b7dc25f57068922fe8e0af1887066162c763c1b9f402
- hash: 4f1f9a9e7f3457f7b67dbe899781d81b616c3ec57b08230cb4bcb9279c87d9c2
- hash: 577c1e288b1d7ef69330a86f0c14d06bb67980fba64896aadf556f52b770cf56
- hash: 5854a2f5a4f5bcbae8488a5abd05095bfe74e8f5b18dfc728d8732b61ecf3118
- hash: 585a9fc16ab2739d9db390004272c3c26817f7d548ff4a9a3a6d3d992a14dc87
- hash: 5d89d66fb5f1410c0ef745fecb286608db4bff9aedc68a8de3b5fb37c1c0f0e8
- hash: 668a338ccb320200dcf4c090a01f372ea49f11cbb83946f5ea893e4c2e3caa57
- hash: 70e33d34fd3794ef78d5b7bd0329b65cda8ea9a343458404b6ae3a666a7a259e
- hash: 77a5d2b1fa0660f307bfe34294ff612556418685c87fead07e00c43721609a2e
- hash: 823da5ffec1b9eed87301fc4685009e4673d72a47e1acec4baeee6df27634d51
- hash: 89f12803ce3ec782cd912e524a4725ade4ccf45f72dd3f47b8923bebe4464553
- hash: 8a6237ac9a90914d96490865d784a2d712ad3d3361a3d50893d33b75b865fbb5
- hash: 918796b8cc63f91baf22cb1ec8cf8078df36c81dcaadc1428a261ea793ac71b5
- hash: 95be742a617e91d276956b95419667b442f68d43145f6d7ffe70581b4b5b5587
- hash: 9838a881148d4fa9c17790ab70cced2e6c9f835d1ad3855f3e4013267dbad90c
- hash: 9cf5bece2cb9b43686cc0241883bd1932c8dc06e92e29b0e210e9f00e0ef2962
- hash: 9ef04f50bc95f9a20c09c636f2783e5cefc8b31c8938ba2ed6b9d92d838f4b07
- hash: 9f34a4db19d67d898420a131c6f31ba0815b009ac82a2a9925eaa07ad687eb0f
- hash: a3039bdf365755c334c8bf4d7f1792b066060daf8a16269659582d2458a7caf7
- hash: a53ac7466290c9f1e92f8c953d3068f7e72df2929972aa8d4a31a2485009862c
- hash: b27f694c974b44fe2f4a8a25680997db574fa35686c30fa4c4dc9dd4ec40005e
- hash: b58a2221aa767a97c49b7347b59dd67d16cb4babc206d444b0195c93c36379a7
- hash: b5a1afb3b9de392f7478dd7de55dccb1a88ffe53351ce100b2da24bd2022b482
- hash: bcc4d8752143d6327db02e3c52bd74ce744cf98c0aeafd205019ffc87af5bd40
- hash: bcca9de329754c6719b4829919dcb0603f8a5c29a36ab83f9d88a5aa2d00e2d6
- hash: c20f8edb938dff126e8e53add1629495a1c59c351d783eef61d3b9900a0726c5
- hash: cb1617e2ffbf07f9e897beddf8565965e881d4b4f45dda9ba30f5e1304d8ec11
- hash: e330638bc8c23e8b3d87ffc9615bbfc43bc8b37cfbd317e0e86ab456d5e044f9
- hash: e5b4ce9a84826170d613562ecf86df4e1d3aee36d7b78ff7e4fa468f7e5ce1ee
- hash: ef71dc67ad8de97b39e2c98580e35402ae7dfc8f92015c1f9f689e7f2f1177ab
- hash: f062c7884844da7535cb7b4e7e0a517856022fbd410eb62ecf661fded2c473bc
- hash: f3cc80d90c7daee04a31317dfa36c7cb3975cabd6c63fb213aed901c8217a4d4
- domain: paste.fo
- domain: pastejustit.com
- domain: popcornsoft.me
- domain: 556d807df8c8a5fe567f66701b2ce4a5.arturshi.ru
- domain: arturshi.ru
- domain: muckdeveloper.com
- domain: octofin.co
- domain: img.guildedcdn.com
The strange tale of ischhfd83: When cybercriminals eat their own
Description
This investigation uncovered a large-scale campaign involving backdoored GitHub repositories targeting game cheaters and inexperienced cybercriminals. The threat actor, possibly linked to a Distribution-as-a-Service operation, uses multiple types of backdoors and a convoluted infection chain leading to RATs and infostealers. The campaign involves automated commits, obfuscation techniques, and complex payloads. Researchers found over 100 malicious repositories with distinct contributor roles, suggesting an automated framework. The eventual payload includes AsyncRAT, Remcos, and Lumma Stealer. The threat actor uses Telegram for notifications and various paste sites for hosting malicious code. This case highlights the complexity of modern cyber threats and the importance of cautious approaches to open-source repositories.
AI-Powered Analysis
Technical Analysis
The threat campaign dubbed "ischhfd83" involves a sophisticated and large-scale operation leveraging backdoored GitHub repositories to target game cheaters and inexperienced cybercriminals. The adversary, potentially linked to a Distribution-as-a-Service (DaaS) model, employs a multi-stage infection chain characterized by automated commits to GitHub repositories, heavy use of obfuscation techniques, and complex payload delivery mechanisms. The campaign's infrastructure includes over 100 malicious repositories with distinct contributor roles, indicating an automated framework designed to maintain and propagate malicious code efficiently. The final payloads delivered through this chain include well-known Remote Access Trojans (RATs) such as AsyncRAT and Remcos, as well as the Lumma Stealer infostealer malware. These payloads enable attackers to exfiltrate sensitive information, maintain persistent remote access, and execute arbitrary commands on compromised systems. The threat actor uses Telegram channels for real-time notifications and various paste sites to host malicious code snippets, complicating detection and takedown efforts. The campaign demonstrates advanced operational security and evasion tactics, including the use of multiple MITRE ATT&CK techniques such as obfuscated files and information (T1027), execution through various scripting methods (T1059 variants), persistence mechanisms (T1547.001), and credential dumping (T1003). This case underscores the risks associated with relying on open-source repositories without thorough vetting, as threat actors exploit these platforms to distribute malware and target niche communities like game cheaters and novice cybercriminals.
Potential Impact
European organizations face significant risks from this campaign, particularly those involved in gaming, software development, and cybersecurity sectors. The use of backdoored open-source repositories can lead to inadvertent infection of developer environments, resulting in compromised intellectual property, stolen credentials, and unauthorized access to internal networks. The presence of RATs like AsyncRAT and Remcos facilitates persistent remote control, enabling attackers to conduct espionage, data theft, or lateral movement within corporate networks. Infostealers such as Lumma Stealer exacerbate data confidentiality risks by extracting sensitive user information, including passwords and financial data. The campaign's targeting of inexperienced cybercriminals and game cheaters may also indirectly impact organizations by increasing the prevalence of compromised endpoints within their networks, especially in environments where BYOD (Bring Your Own Device) policies are in place. Additionally, the use of Telegram and paste sites for command and control complicates detection and response efforts, potentially allowing prolonged undetected presence. Overall, the campaign threatens confidentiality, integrity, and availability of affected systems, with potential cascading effects on business operations and reputation.
Mitigation Recommendations
To mitigate this threat, European organizations should implement a multi-layered defense strategy tailored to the campaign's unique characteristics. First, enforce strict controls and vetting processes for open-source software dependencies, including automated scanning of repositories for backdoors and malicious code before integration. Employ advanced static and dynamic analysis tools capable of detecting obfuscation and suspicious behaviors in code. Enhance endpoint detection and response (EDR) capabilities to identify indicators of compromise related to AsyncRAT, Remcos, and Lumma Stealer, including monitoring for unusual network communications to Telegram domains and paste sites. Implement network segmentation to limit lateral movement and restrict outbound traffic to only necessary destinations, blocking known malicious infrastructure. Educate developers and users about the risks of using unverified repositories and the importance of verifying code sources. Regularly update and patch systems to reduce exploitation windows. Deploy multi-factor authentication (MFA) to protect credentials and limit the impact of stolen information. Finally, establish threat intelligence sharing with European cybersecurity communities to stay informed about evolving tactics and indicators associated with this campaign.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://news.sophos.com/en-us/2025/06/04/the-strange-tale-of-ischhfd83-when-cybercriminals-eat-their-own"]
- Adversary
- ischhfd83
- Pulse Id
- 68409d66fe68571150ccaad4
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash556d807df8c8a5fe567f66701b2ce4a5 | — | |
hash02c67a06b83a1482fa3ffdfe93d9ce409f1a1e92173ab720ddee52f887586ec4 | — | |
hash03e1ad603d31b6b116ce0f459986791eb661d5245f9b52e278cd005ec3e081a4 | — | |
hash11c429b0ce110d4e9380f5a520a682c633e342c1d20538ff74869c0fe3e6e3af | — | |
hash12f1e6fadf3e9ba2d1feef21d3c852a1d56922b934096247d4b3df54df5af6ec | — | |
hash180c20e039a427f3154271e2a7a620f6c5b59a81c699758b4c1e7e4eae95c08f | — | |
hash19739d8c64656cc2b5110ba9375c54bddfcbb3b13f6e74b2360d48ffbf3b0d5e | — | |
hash22c5058c274b1f535a6c78c32b42ead9c79bfc1adfb3beb8ee9275fc5006e0e2 | — | |
hash23eda28b82baac326c5878b67510e453603e68e3dfa5dfabd92b145cf95a3e76 | — | |
hash2b13b1b778356d779abcef5fa6150da9cba9520231a0775218bf6c7b466327dc | — | |
hash342b5990845f9dcb8723927da482301cf8e14fcb69603edbe529260ea5207f43 | — | |
hash424e91a5657753b8d0c45a096f74f59b97f626017e9b2a3a2bff4f543e80edcc | — | |
hash433138a3783bbf3033b638ed447e6fcddad64832f329cfd6b7b519fa57b31738 | — | |
hash44d365d47a1f8d103795b7dc25f57068922fe8e0af1887066162c763c1b9f402 | — | |
hash4f1f9a9e7f3457f7b67dbe899781d81b616c3ec57b08230cb4bcb9279c87d9c2 | — | |
hash577c1e288b1d7ef69330a86f0c14d06bb67980fba64896aadf556f52b770cf56 | — | |
hash5854a2f5a4f5bcbae8488a5abd05095bfe74e8f5b18dfc728d8732b61ecf3118 | — | |
hash585a9fc16ab2739d9db390004272c3c26817f7d548ff4a9a3a6d3d992a14dc87 | — | |
hash5d89d66fb5f1410c0ef745fecb286608db4bff9aedc68a8de3b5fb37c1c0f0e8 | — | |
hash668a338ccb320200dcf4c090a01f372ea49f11cbb83946f5ea893e4c2e3caa57 | — | |
hash70e33d34fd3794ef78d5b7bd0329b65cda8ea9a343458404b6ae3a666a7a259e | — | |
hash77a5d2b1fa0660f307bfe34294ff612556418685c87fead07e00c43721609a2e | — | |
hash823da5ffec1b9eed87301fc4685009e4673d72a47e1acec4baeee6df27634d51 | — | |
hash89f12803ce3ec782cd912e524a4725ade4ccf45f72dd3f47b8923bebe4464553 | — | |
hash8a6237ac9a90914d96490865d784a2d712ad3d3361a3d50893d33b75b865fbb5 | — | |
hash918796b8cc63f91baf22cb1ec8cf8078df36c81dcaadc1428a261ea793ac71b5 | — | |
hash95be742a617e91d276956b95419667b442f68d43145f6d7ffe70581b4b5b5587 | — | |
hash9838a881148d4fa9c17790ab70cced2e6c9f835d1ad3855f3e4013267dbad90c | — | |
hash9cf5bece2cb9b43686cc0241883bd1932c8dc06e92e29b0e210e9f00e0ef2962 | — | |
hash9ef04f50bc95f9a20c09c636f2783e5cefc8b31c8938ba2ed6b9d92d838f4b07 | — | |
hash9f34a4db19d67d898420a131c6f31ba0815b009ac82a2a9925eaa07ad687eb0f | — | |
hasha3039bdf365755c334c8bf4d7f1792b066060daf8a16269659582d2458a7caf7 | — | |
hasha53ac7466290c9f1e92f8c953d3068f7e72df2929972aa8d4a31a2485009862c | — | |
hashb27f694c974b44fe2f4a8a25680997db574fa35686c30fa4c4dc9dd4ec40005e | — | |
hashb58a2221aa767a97c49b7347b59dd67d16cb4babc206d444b0195c93c36379a7 | — | |
hashb5a1afb3b9de392f7478dd7de55dccb1a88ffe53351ce100b2da24bd2022b482 | — | |
hashbcc4d8752143d6327db02e3c52bd74ce744cf98c0aeafd205019ffc87af5bd40 | — | |
hashbcca9de329754c6719b4829919dcb0603f8a5c29a36ab83f9d88a5aa2d00e2d6 | — | |
hashc20f8edb938dff126e8e53add1629495a1c59c351d783eef61d3b9900a0726c5 | — | |
hashcb1617e2ffbf07f9e897beddf8565965e881d4b4f45dda9ba30f5e1304d8ec11 | — | |
hashe330638bc8c23e8b3d87ffc9615bbfc43bc8b37cfbd317e0e86ab456d5e044f9 | — | |
hashe5b4ce9a84826170d613562ecf86df4e1d3aee36d7b78ff7e4fa468f7e5ce1ee | — | |
hashef71dc67ad8de97b39e2c98580e35402ae7dfc8f92015c1f9f689e7f2f1177ab | — | |
hashf062c7884844da7535cb7b4e7e0a517856022fbd410eb62ecf661fded2c473bc | — | |
hashf3cc80d90c7daee04a31317dfa36c7cb3975cabd6c63fb213aed901c8217a4d4 | — |
Domain
Value | Description | Copy |
---|---|---|
domainpaste.fo | — | |
domainpastejustit.com | — | |
domainpopcornsoft.me | — | |
domain556d807df8c8a5fe567f66701b2ce4a5.arturshi.ru | — | |
domainarturshi.ru | — | |
domainmuckdeveloper.com | — | |
domainoctofin.co | — | |
domainimg.guildedcdn.com | — |
Threat ID: 6840afe6182aa0cae2bdf2e0
Added to database: 6/4/2025, 8:43:18 PM
Last enriched: 7/6/2025, 10:27:09 PM
Last updated: 8/12/2025, 1:30:03 AM
Views: 20
Related Threats
'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumThe Hidden Infrastructure Behind VexTrio's TDS
MediumKawabunga, Dude, You've Been Ransomed!
MediumERMAC V3.0 Banking Trojan: Full Source Code Leak and Infrastructure Analysis
MediumThreat Bulletin: Fire in the Woods – A New Variant of FireWood
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.