Today > | 9 High | 16 Medium vulnerabilities   -   You can now download lists of IOCs here!

Your Data Is Under New Management: The Rise of LummaStealer

Dec. 18, 2024, 7:37 p.m.

Description

LummaStealer, a relatively new information-stealing malware, has gained prominence since 2022 for its ability to collect sensitive data from Windows systems. Marketed as Malware-as-a-Service (MaaS) on underground forums, it targets individuals, cryptocurrency users, and small to medium-sized businesses. The malware employs various infection vectors, including phishing emails, cracked software, and malicious downloads. It harvests credentials, cookies, cryptocurrency wallets, and system information, exfiltrating data to remote servers. Recent campaigns have shown increased sophistication in social engineering tactics and the use of legitimate platforms like Steam and Dropbox to evade detection. The malware's accessibility through MaaS has made it popular among diverse threat actors, complicating attribution efforts.

Date

Published: Dec. 18, 2024, 6:13 p.m.

Created: Dec. 18, 2024, 6:13 p.m.

Modified: Dec. 18, 2024, 7:37 p.m.

Attack Patterns

LummaStealer

T1566.003

T1588.001

T1583.001

T1608.001

T1059.006

T1119

T1574.002

T1059.005

T1204.001

T1059.001

T1566.002

T1547.001

T1189

T1204.002

T1132

T1041