Lumma Stealer Rising MaaS Threat with Sophisticated Delivery and Evasion Tactics

Pulse ID: 6818f46dd65fe9f5628b6deb
Pulse Link: https://otx.alienvault.com/pulse/6818f46dd65fe9f5628b6deb
Pulse Author: cryptocti
Created: 2025-05-05 17:25:01

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#CyberSecurity #ICS #InfoSec #LummaStealer #MaaS #OTX #OpenThreatExchange #bot #cryptocti

LevelBlue - Open Threat Exchange

Learn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

LevelBlue Open Threat Exchange

Lumma Stealer Rising MaaS Threat with Sophisticated Delivery and Evasion Tactics

Pulse ID: 6814bb1dc645da1b5d4e1228
Pulse Link: https://otx.alienvault.com/pulse/6814bb1dc645da1b5d4e1228
Pulse Author: cryptocti
Created: 2025-05-02 12:31:25

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#CyberSecurity #ICS #InfoSec #LummaStealer #MaaS #OTX #OpenThreatExchange #bot #cryptocti

LevelBlue - Open Threat Exchange

Learn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

LevelBlue Open Threat Exchange
Unmasking the Evolving Threat: A Deep Dive into the Latest Version of Lumma InfoStealer with Code Flow Obfuscation
#LummaStealer
https://www.trellix.com/blogs/research/a-deep-dive-into-the-latest-version-of-lumma-infostealer/

How Lumma Stealer sneaks into organizations

Lumma Stealer, a sophisticated information-stealing malware, has gained prominence in cybercriminal circles since 2022. It employs various distribution methods, with fake CAPTCHA pages being a notable vector. These pages mimic legitimate services and trick users into executing malicious commands. The malware uses complex infection chains involving PowerShell scripts, JavaScript, and AutoIt components to evade detection. Once installed, Lumma Stealer targets a wide range of sensitive data, including cryptocurrency wallets, browser credentials, and financial information. The malware's stealthy execution and anti-analysis techniques make it a significant threat to both individuals and organizations.

Pulse ID: 680680f666b6192de781c7f1
Pulse Link: https://otx.alienvault.com/pulse/680680f666b6192de781c7f1
Pulse Author: AlienVault
Created: 2025-04-21 17:31:34

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#Autoit #Browser #CAPTCHA #CyberSecurity #InfoSec #Java #JavaScript #LummaStealer #Malware #Mimic #OTX #OpenThreatExchange #PowerShell #bot #cryptocurrency #AlienVault

LevelBlue - Open Threat Exchange

Learn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

LevelBlue Open Threat Exchange
Ontdek in #nieuwsbrief362 van #cybercrimeinfo hoe #lummastealer met #base64 en #urlverkorting beveiliging omzeilt, waarom #cbs laat zien dat #16procent van de #nederlanders slachtoffer is van #onlineoplichting, hoe #incransom 6 TB data buitmaakte bij #aholddelhaize, de nieuwste #phishing op #crypto via het #darkweb รฉn een #babbeltruc in #rotterdam met praktische tips om jezelf te beschermen: https://www.ccinfo.nl/menu-nieuws-trends/nieuwsbrief-archief/nieuwsbrief-berichten/2463127_nieuwsbrief-362-cybercrimeinfo-ccinfo-nl
Nieuwsbrief 362 Cybercrimeinfo (ccinfo.nl) / Nieuwsbrief berichten / Nieuwsbrief archief / Menu Nieuws & Trends | Cybercrimeinfo (ccinfo.nl)

Nieuwsbrief 362: lummastealer omzeilt beveiliging, 16 % NL online opgelicht, INC Ransom hack Ahold Delhaize, phishing crypto, babbeltruc tips | Cybercrimeinfo

Since the apparition of the #Interlock ransomware, the Sekoia #TDR team observed its operators evolving, improving their toolset (#LummaStealer and #BerserkStealer), and leveraging new techniques such as #ClickFix to deploy the ransomware payload.

https://blog.sekoia.io/interlock-ransomware-evolving-under-the-radar/

Interlock ransomware evolving under the radar

ClickFix ransomware attack uses deceptive prompts and PowerShell loaders to deploy threats like Interlock under the radar.

Sekoia.io Blog
Nieuwe dreigingen, cyberaanvallen in evolutie / Cybercrime / Menu Onderwijs & Ontwikkeling | Cybercrimeinfo

Nieuwe Lummastealer ontwijkt detectie met base64 en iplogger.co. Leer hoe deze evoluerende malware werkt en hoe je jouw organisatie hiertegen beschermt.

Phishing campaign impersonates Booking.com, delivers a suite of credential-stealing malware

A phishing campaign targeting organizations in the hospitality industry has been identified, impersonating Booking.com and using the ClickFix social engineering technique to deliver multiple credential-stealing malware. The campaign, tracked as Storm-1865, targets individuals likely to work with Booking.com in North America, Oceania, Asia, and Europe. The attack uses fake emails and webpages to trick users into executing malicious commands, leading to the download of various malware families including XWorm, Lumma stealer, VenomRAT, AsyncRAT, Danabot, and NetSupport RAT. The campaign aims to steal financial data and credentials for fraudulent use, showing an evolution in the threat actor's tactics to bypass conventional security measures.

Pulse ID: 67fb93e8ebc93d6ded395f39
Pulse Link: https://otx.alienvault.com/pulse/67fb93e8ebc93d6ded395f39
Pulse Author: AlienVault
Created: 2025-04-13 10:37:28

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#Asia #AsyncRAT #CyberSecurity #DanaBot #Email #Europe #FinancialData #Hospital #ICS #InfoSec #LummaStealer #Malware #NetSupport #NetSupportRAT #NorthAmerica #OTX #OpenThreatExchange #Phishing #RAT #SocialEngineering #Venom #Worm #XWorm #bot #AlienVault

LevelBlue - Open Threat Exchange

Learn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

LevelBlue Open Threat Exchange
DE-TH-Aura/100DaysOfKQL/Day 92 - Low Prevalence Unsigned DLL Sideloaded in AppData Folder.md at main ยท SecurityAura/DE-TH-Aura

Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or even inspiration). - SecurityAura/DE-TH-Aura

GitHub