Tag : lumma stealer

7 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Malware Distributed Using Falcon Sensor Update Phishing Lure July 29, 2024, 11:40 a.m. CrowdStrike Intelligence uncovered a phishing campaign impersonating CrowdStrike and distributing malicious files containing a Mi… 32
Fake update puts visitors at risk July 24, 2024, 8:09 a.m. This intelligence report discusses SocGholish, a JavaScript downloader used by threat actors to deliver malware payloads disguise… 10
A Social Engineering Tactic to Deploy Malware July 15, 2024, 3:12 p.m. McAfee Labs uncovered a sophisticated social engineering technique, dubbed 'ClickFix,' for deploying malware such as DarkGate and… 7
From Clipboard to Compromise: A PowerShell Self-Pwn June 17, 2024, 11:23 a.m. This intelligence report details a unique social engineering technique observed by Proofpoint researchers, leveraging users to co… 14
Fake Browser Updates delivering BitRAT and Lumma Stealer June 3, 2024, 11:26 a.m. This report details a malicious campaign where adversaries used fake browser update prompts to lure victims into downloading and … 13
Profiling Trafficers: Cerberus May 10, 2024, 9:02 a.m. This analysis delves into the activities of a group of malware operators known as Cerberus (formerly Amnesia) Team, who specializ… 24
HijackLoader Updates May 7, 2024, 8:36 a.m. HijackLoader, also known as IDAT Loader, is a modular malware loader capable of executing multiple payloads. It utilizes a variet… 11