Malware Uses Trigonometry to Track Mouse Strokes

November 20, 2023 at 05:06PM The latest version of the LummaC2 malware-as-a-service has a new anti-sandbox feature. Version 4.0 uses trigonometry to track mouse movements and detect when a human user is active on a compromised computer. This allows the malware to avoid detection in sandboxes and gain access to the network. While the use … Read more

Lumma Stealer malware now uses trigonometry to evade detection

November 20, 2023 at 09:42AM The Lumma information-stealing malware is using a unique method to avoid detection. It measures mouse movements using trigonometry to determine if it is operating on an actual machine or in an antivirus sandbox. This version of the malware also includes control flow obfuscation, XOR encrypted strings, and other evasion techniques … Read more

LummaC2 Malware Deploys New Trigonometry-Based Anti-Sandbox Technique

November 20, 2023 at 06:42AM The LummaC2 malware has added a new anti-sandbox technique that uses trigonometry to evade detection and steal valuable information from infected hosts. The malware also incorporates control flow flattening and can deliver additional payloads. It requires the use of a crypter to conceal itself and relies on trigonometry to detect … Read more