Loading

Tracing Lumma Stealer Through the Kill Chain

Introduction

Cohesity REDLab has released updates to its threat library in response to renewed activity related to Lumma Stealer (also known as LummaC2) which is one of the most active credential-stealing families. The Center for Internet Security (CIS) recently added Lumma Stealer to its TOP 10 malware list for Q3 of 2025.  Its operators release frequent updates, sell access via subscription portals, and maintain a mature C2 panel that orchestrates large-scale data theft. While it’s typically viewed as an infostealer, Lumma’s behavior aligns tightly with the traditional ransomware kill chain: early access, execution, privilege escalation, lateral movement, data staging & exfiltration and then deployment of downstream payloads like ransomware or remote backdoors. Walking Lumma through the kill chain reveals two things:

  1. It behaves more like a reconnaissance-and-access broker than a simple stealer.
  2. It creates early opportunities for defenders to cut off the attack long before any encryption stage.

Kill-chain analysis

1. Initial Access

Lumma rarely brute-forces its way in. Instead, it rides on top of existing user-triggered vectors:

  • Malvertising and SEO poisoning: Fake installers for WinRAR, OBS, VLC, and cryptocurrency tools. The user downloads a trojanized setup package (usually an MSI or self-contained EXE).
  • Malicious archives distributed via Discord/CDN links: ZIP or RAR files containing a loader stub or shortcut (.lnk) paired with a decoy document.
  • Compromised “cracked software” sites: A major distribution source for Lumma 5.x variants.

Before execution, Lumma often carries an obfuscated loader with minimal static signatures. YARA based detection at this stage usually relies on unpacker patterns (UPX, MPRESS, custom stubs) or the presence of characteristic resource sections containing AES-encrypted payload blobs. The malware is typically staged in %TEMP% or the user’s Downloads directory.

2. Execution (Loader Behavior, Process Injection, and Evasion)

Once launched, Lumma unpackers typically perform in-memory decrypted payload loading using AES-CTR or RC4. Thread injection is also performed into benign processes (commonly explorer.exe, svchost.exe, or custom spawned processes) to reduce on-disk footprint. Anti-VM/Anti-Sandbox checks are performed like WMI queries for virtualization hardware, sleep timers with jitter, CPUID and registry probes and checks for debugger breakpoints. Newer 2024–2025 Lumma strains employ dynamic API resolution using hashes rather than plaintext names (i.e. LoadLibraryA to hashed XOR variant), making static detection more challenging.

Persistence behaviors:
While not always enabled, some Lumma builds have been observed installing:

  • A Run key entry under HKCU\Software\Microsoft\Windows\CurrentVersion\Run
  • A scheduled task pointing to the dropped loader
  • A startup shortcut in %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup

Defensive strategy:
Monitoring for ephemeral processes injecting into explorer.exe, unusual registry Run key creation, or high-entropy sections being mapped into memory provides early detection signals.

3. Privilege Escalation (Lumma’s Credential Harvesting Instead of OS-Level Escalation)

Lumma does not rely heavily on kernel exploits or OS-level escalation. Its “privilege escalation” phase focuses instead on harvesting the credentials and tokens it needs to impersonate the user or pivot to higher-privileged systems. Key actions include:

  • Browser credential extraction by stealing passwords, cookies, session tokens, autofill data from Chrome, Edge, Opera, Brave, Vivaldi, Chromium-based profiles via LevelDB parsing.
  • Crypto wallet theft by direct copying of installed wallet directories (MetaMask, Exodus, Atomic) and clipboard monitoring.
  • Stealing Windows DPAPI secrets using the victim’s logon token.
  • Discord, Steam, Telegram token extraction for lateral access into cloud accounts.

This is Lumma’s most important step: it gathers everything needed for post-infection movement, not through Windows privilege elevation, but through account compromise and impersonation.

Defensive strategy:
Unusual access to Chrome SQLite databases, LevelDB files, or browser master key blobs is high-fidelity telemetry. File-read patterns from %LOCALAPPDATA%\Google\Chrome\User Data\Default\Login Data often precede full exfiltration.

4. Lateral Movement (Account-Level Pivoting, Not System-Level Propagation)

Lumma itself is not a traditional worm. It does not spread across machines via SMB exploits or RDP brute force. Instead, it performs cloud and identity lateral movement, which often leads to downstream ransomware deployment by affiliated groups. Common pathways include:

  • Reuse of stolen VPN credentials
  • Session hijacking using exfiltrated cookies
  • Access to SaaS consoles using stolen MFA tokens or pass-the-session
  • Pivoting into corporate email to distribute further malware

Lumma’s role in the kill chain is to expand attacker access across accounts, not systems.

Defensive strategy:
Data platforms should flag abnormal logins from new geolocations, Impossible travel patterns and machine fingerprints not previously associated with the user. If Lumma’s exfiltrated browser tokens begin showing up in authentication logs, the attacker is already in the lateral phase.

5. Data Staging & Exfiltration

This is where Lumma does most of its damage. After collection, Lumma assembles a structured bundle containing passwords.txt with browser credentials, cookies.txt with session tokens, wallets.zip containing crypto asset directories, system_info.json with OS, hardware, AV products, recent_files.json and screenshots. It then encrypts or compresses everything (usually ZIP with password, or AES blob), and transmits it to the LummaC2 backend using:

  • Hardcoded HTTP/S endpoints
  • FastFlux infrastructures
  • Rotating C2 panels sold on Lumma’s subscription service

Data volume is small, often under a few megabytes, so exfiltration is quick and rarely triggers DLP thresholds.

Defensive strategy:
High-confidence signals include:

  • Small outbound encrypted payloads to rare domains
  • POST requests immediately after browser database access
  • Exfiltration over non-standard TLS handshake patterns

Cohesity Immutable backup environments can also help detect tampering or unauthorized access if Lumma-derived credentials are used to access storage or management APIs.

6. Final Stage (Hand-Off to Ransomware and Access Brokers)

Lumma itself mostly does not encrypt systems. However, this is where the kill chain converges with ransomware. Once Lumma exfiltrates credentials:

  • Access brokers sell the logs on underground markets
  • Ransomware affiliates (LockBit, Akira, NoEscape, 8Base, Rhysida, etc.) purchase them
  • Attackers log into VPN, email, or cloud services using Lumma-captured tokens
  • Corporate systems are surveyed and prepped for ransom deployment

In real-world intrusions, Lumma is often stage 0 or stage 1 of a much larger ransomware kill chain.

Defensive Strategies using Cohesity Data Solutions

1. Detection

  • Rapid Threat Hunt: Use Cohesity Rapid Threat Hunts to hunt for malware using threat intelligence feeds. These feeds are updated daily with new information from intelligence sources like Google Threat Intelligence, CISA, Cohesity REDLab, Open Source and others. Users can search using default feeds or create custom feeds.
  • Threat Scans: Run periodic threat scans using the default threat library that is updated daily or create a custom YARA rules. Users can also use third-part integration and threat intelligence vendors.
  • Anti-ransomware: Users are advised to closely monitor the ML-based anti-ransomware backup anomalies in Security Center for detection of ransomware activity.

2. Response and Recovery

  • Immutable Backups: Maintain air-gapped, immutable backups to ensure rapid recovery after an attack.
  • Automated Recovery: Use solutions like Cohesity’s Recovery Agent for single-click cyber recovery and clean-room restoration. 
  • Incident Response Playbooks: Prepare for multi-stage attacks with rehearsed response plans and stakeholder coordination.
  • Threat Detection: Use threat detection features mentioned above before recovery to make sure that snapshots are clean.

Conclusion

Lumma Stealer is no longer just an infostealer, it’s a streamlined entry point for full-scale intrusions, enabling rapid credential theft, identity-based lateral movement, and downstream ransomware attacks across global enterprises. Cohesity REDLab’s proactive research and validation provide organizations with the tools and insights needed to detect, respond to, and recover from Lumma Stealer and similar threats.

For the latest advisories and technical details, visit Cohesity REDLab

Loading