Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

Hackers Use Leaked Shellter License Malware

July 9, 2025
Reading Time: 2 mins read
in Alerts
Hackers Use Leaked Shellter License Malware

Threat actors are now misusing Shellter, a legitimate red teaming tool, to spread stealer malware. This exploitation comes after a company that recently purchased Shellter Elite licenses inadvertently leaked their copy, enabling malicious campaigns to leverage the tool for distributing infostealers.

The Shellter Project team has since released an update to address the vulnerability, expressing their disappointment despite having a rigorous vetting process in place.

Elastic Security Labs reported the abuse of Shellter since April 2025, specifically noting its use in propagating Lumma Stealer, Rhadamanthys Stealer, and SectopRAT. Shellter is a powerful evasion framework that allows bypassing antivirus and EDR software, and Elastic identified multiple financially motivated campaigns employing Shellter Elite version 11.0. The tool’s ability to embed self-modifying, polymorphic shellcode within legitimate programs helps it evade static detection and signatures.

It is believed that some campaigns, including those distributing SectopRAT and Rhadamanthys Stealer, adopted the tool after version 11 became available on a cybercrime forum in mid-May. These campaigns used lures such as sponsorship opportunities for content creators and YouTube videos offering gaming mods. Lumma Stealer attacks using Shellter were reportedly disseminated via payloads hosted on MediaFire in late April 2025.

This situation mirrors past instances where cracked versions of other legitimate offensive security tools like Cobalt Strike and Brute Ratel C4 have fallen into the hands of cybercriminals.

The Shellter Project criticized Elastic for allegedly prioritizing publicity over public safety and for not notifying them promptly before publishing their findings. Elastic Security Labs, however, defended their actions, stating they became aware of suspicious activity on June 18, 2025, and promptly investigated. They emphasize their commitment to transparency, responsible disclosure, and a “defender-first” mindset, publishing findings quickly to inform the security community about emerging threats and techniques used to bypass security controls.

Reference:

  • Hackers leverage a leaked Shellter tool license to propagate Lumma Stealer and SectopRAT
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecurityJuly 2025
ADVERTISEMENT

Related Posts

Phishing Targets Belgian Grand Prix Fans

Gaming Mouse Software Spreads Xred Malware

July 29, 2025
Phishing Targets Belgian Grand Prix Fans

Phishing Targets Belgian Grand Prix Fans

July 29, 2025
Phishing Targets Belgian Grand Prix Fans

macOS Flaw Bypasses TCC, Exposes Data

July 29, 2025
Scattered Spider Hits ESXi Servers

Scattered Spider Hits ESXi Servers

July 28, 2025
Scattered Spider Hits ESXi Servers

Malware Hides in Fake Dating Apps

July 28, 2025
Scattered Spider Hits ESXi Servers

Post SMTP Bug Exposes 200K Sites

July 28, 2025

Latest Alerts

Phishing Targets Belgian Grand Prix Fans

Gaming Mouse Software Spreads Xred Malware

macOS Flaw Bypasses TCC, Exposes Data

Post SMTP Bug Exposes 200K Sites

Malware Hides in Fake Dating Apps

Scattered Spider Hits ESXi Servers

Subscribe to our newsletter

    Latest Incidents

    Cathay Apologizes Over Asia Miles Breach

    Pro‑Ukraine Hackers Hit Aeroflot Servers

    GitHub Outage Disrupts Global Core Services

    Cyberattack Hits French Naval Group

    Tea App Leak Exposes 13K Women Users

    Allianz Life Data Breach Hits Majority

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial