Close Menu
Breaking News in Technology & Business – Tech Geekwire

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    What's Hot

    Crawford County, Pa. to Use AI to Review 911 Response Quality

    July 5, 2025

    The Rise of Small Language Models: Enhancing AI Efficiency and ROI

    July 5, 2025

    CMS Announces 6-Year Prior Authorization Program Pilot

    July 5, 2025
    Facebook X (Twitter) Instagram
    Breaking News in Technology & Business – Tech GeekwireBreaking News in Technology & Business – Tech Geekwire
    • New
      • Amazon
      • Digital Health Technology
      • Microsoft
      • Startup
    • AI
    • Corporation
    • Crypto
    • Event
    Facebook X (Twitter) Instagram
    Breaking News in Technology & Business – Tech Geekwire
    Home ยป Microsoft Threat Intelligence Analysis of Lumma Stealer Malware
    Microsoft

    Microsoft Threat Intelligence Analysis of Lumma Stealer Malware

    techgeekwireBy techgeekwireMay 22, 2025No Comments2 Mins Read
    Facebook Twitter Pinterest Telegram LinkedIn Tumblr WhatsApp Email
    Share
    Facebook Twitter LinkedIn Pinterest Telegram Email

    Microsoft’s Investigation into Lumma Stealer

    Microsoft Threat Intelligence has been tracking Lumma Stealer, a malware as a service (MaaS) offering used by multiple financially motivated threat actors to target various industries. Our investigation reveals a dynamic and resilient ecosystem spanning phishing, malvertising, abuse of trusted platforms, and traffic distribution systems.

    Lumma Stealer Distribution Infrastructure

    Lumma Stealer leverages a broad and evolving set of delivery vectors, including:

    • Phishing emails impersonating known brands and services
    • Malvertising through fake advertisements in search engine results
    • Drive-by downloads on compromised websites
    • Trojanized applications bundled with Lumma binaries distributed through file-sharing platforms
    • Abuse of legitimate services like GitHub and ClickFix technique using fake CAPTCHA pages
    • Dropped by other malware like DanaBot

    These methods demonstrate threat actors’ resourcefulness in impersonation tactics and multi-vector delivery strategies to evade detection.

    Technical Analysis of Lumma Stealer

    The core Lumma Stealer malware is written in C++ and ASM, with advanced obfuscation techniques such as LLVM core, Control Flow Flattening (CFF), and Control Flow Obfuscation. It targets browsers based on Chromium and Mozilla technology, including Microsoft Edge, and steals sensitive information like saved passwords, session cookies, autofill data, cryptocurrency wallets, and extensions.

    Process Injection and Information-Stealing Capabilities

    Lumma Stealer uses process hollowing to inject its malicious payload into legitimate system processes. It targets a comprehensive set of user data, including:

    • Browser credentia and cookies
    • Cryptocurrency wallets and extensions
    • Various applications like VPNs, email clients, FTP clients, and Telegram applications
    • User documents with specific file extensions (.pdf, .docx, .rtf)
    • System metadata like CPU information, OS version, and installed applications

    C2 Communication

    Lumma Stealer maintains a robust C2 infrastructure using a combination of hardcoded tier 1 C2s, fallback C2s hosted as Steam profiles and Telegram channels, and Cloudflare proxy. The C2 communication is encrypted by HTTPS, with different types of obfuscation applied to each set of C2 servers.

    Mitigation Strategies

    To reduce the impact of this threat, Microsoft recommends:

    • Strengthening Microsoft Defender for Endpoint configuration
    • Enabling tamper protection, network protection, and web protection
    • Running endpoint detection and response (EDR) in block mode
    • Configuring investigation and remediation in full automated mode
    • Implementing attack surface reduction rules to prevent common attack techniques

    Additional recommendations include requiring multifactor authentication (MFA), leveraging phishing-resistant authentication methods, and enabling Network Level Authentication for Remote Desktop Service connections.

    Figure 1: Global Spread of Lumma Stealer Malware
    Figure 1: Global Spread of Lumma Stealer Malware
    Figure 9: Lumma Stealer Configuration File
    2/Figure-10.-Lumma-Stealer-C2-communication”)
    cybersecurity Lumma Stealer malware analysis Threat Intelligence
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    techgeekwire
    • Website

    Related Posts

    Crawford County, Pa. to Use AI to Review 911 Response Quality

    July 5, 2025

    The Rise of Small Language Models: Enhancing AI Efficiency and ROI

    July 5, 2025

    CMS Announces 6-Year Prior Authorization Program Pilot

    July 5, 2025

    Best Buy Sells Health Tech Startup Current Health

    July 5, 2025

    Modernizing Government through Technology and Institutional Design

    July 5, 2025

    Proposed ‘Frontier Valley’ Tech Zone Planned Near San Francisco

    July 5, 2025
    Leave A Reply Cancel Reply

    Top Reviews
    Editors Picks

    Crawford County, Pa. to Use AI to Review 911 Response Quality

    July 5, 2025

    The Rise of Small Language Models: Enhancing AI Efficiency and ROI

    July 5, 2025

    CMS Announces 6-Year Prior Authorization Program Pilot

    July 5, 2025

    Best Buy Sells Health Tech Startup Current Health

    July 5, 2025
    Advertisement
    Demo
    About Us
    About Us

    A rich source of news about the latest technologies in the world. Compiled in the most detailed and accurate manner in the fastest way globally. Please follow us to receive the earliest notification

    We're accepting new partnerships right now.

    Email Us: info@example.com
    Contact: +1-320-0123-451

    Our Picks

    Crawford County, Pa. to Use AI to Review 911 Response Quality

    July 5, 2025

    The Rise of Small Language Models: Enhancing AI Efficiency and ROI

    July 5, 2025

    CMS Announces 6-Year Prior Authorization Program Pilot

    July 5, 2025
    Categories
    • AI (2,700)
    • Amazon (1,056)
    • Corporation (991)
    • Crypto (1,132)
    • Digital Health Technology (1,082)
    • Event (526)
    • Microsoft (1,230)
    • New (9,584)
    • Startup (1,167)
    © 2025 TechGeekWire. Designed by TechGeekWire.
    • Home

    Type above and press Enter to search. Press Esc to cancel.