What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Lumma Stealer ClickFix Distribution

October 9, 2024 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

Beginning in early September 2024, eSentire observed an increase in the number of incidents involving Lumma Stealer malware; this activity has remained common leading into early October. Lumma Stealer (aka LummaC2 Stealer) is an information stealer malware which operates as Malware-as-a-Service (MaaS) in Russian-speaking forums. The malware is capable of stealing sensitive details from victim devices, including credentials. 

Recent observations of Lumma Stealer have involved the ClickFix initial access method, where end-users are socially engineered into copying and executing attacker-provided PowerShell commands. 

As there is an ongoing Lumma Stealer campaign, organizations are recommended to validate their security controls and educate users on common initial access techniques, such as ClickFix.  

What we’re doing about it

What you should do about it

Additional information

Lumma Stealer activity was first identified in August of 2022, and the malware has been common across the threat landscape since. Its capabilities include stealing data from cryptocurrency wallets, 2FA browser extensions, and a variety of other applications.  The malware is reportedly developed by a known threat actor operating under the name Shamel. As it is offered for sale on Russian-speaking cybercrime forums, it is employed by various threat actors and its use and delivery vary by campaign. 

In recently observed Lumma Stealer incidents, end-users browsed to a malicious web page. Public reporting suggests that victims are directed to the malicious page via emails or cracked applications. The page redirects potential victims to a second website which impersonates a CAPTCHA authentication page. The fake CAPTCHA page instructs victims to open a command prompt, enter an attacker provided PowerShell command, and execute it. Following these steps results in the deployment of a loader, such as GoInjector or Hijackloader, which in turn leads to the final deployment of Lumma Stealer. The tactic of fake CAPTCHA pages to trick end-users into executing PowerShell is known as ClickFix; an example of this is shown below. 

Figure1: ClickFix Fake Landing Page
Figure1: ClickFix Fake Landing Page

Organizations need to ensure that their staff are aware of common threats and malware delivery techniques. Ensuring staff are educated on these tactics will reduce the success of social engineering attacks and increase the likelihood of users reporting potentially malicious content. The eSentire product suite maintains a variety of detections relevant to Lumma Stealer and PowerShell abuse, and the Threat Intelligence team continues to track this and other malware campaigns for additional detection opportunities. 

Indicators of Compromise

Indicators of Compromise

D45B6B04AC18EF566AC0ECDAF6A1F73D1C3164A845B83E0899C66C608154B93D

SHA-256 Hash 

FDDACFE9E490250E62F7F30B944FCBE122E87547D01C4A906401049304C395F7

SHA-256 Hash

CCA0CCEC702392583C6E1356A3FF1DF0D20D5837C3CD317464185E8780121AB1

SHA-256 Hash 

A156BF8972E522A8913B611F352A97E8F0578A9097C93B7879310CE5A8C779C1

SHA-256 Hash 

0CF4100A11146B06228A0272A25610FED9EB89A99D8A25FBAF0988583B138B80

SHA-256 Hash 

AAA862C14154374B00E16F2440DABFCB9C8B7CA6655942530C83A6C96C065438

SHA-256 Hash 

D45B6B04AC18EF566AC0ECDAF6A1F73D1C3164A845B83E0899C66C608154B93D

SHA-256 Hash 

FDDACFE9E490250E62F7F30B944FCBE122E87547D01C4A906401049304C395F7

SHA-256 Hash 

37F328FC723B2DDF0E7A20B57257CDB29FE9286CB4FFEAAC9253CB3B86520235

SHA-256 Hash 

957FE77D04E04FF69FDAFF8EF60AC0DE24C9EB5E6186B3187460EAC6BE561F5D

SHA-256 Hash 

F8B12E6D02EA5914E01F95B5665B3A735ACFBB9EE6AE27B004AF37547BC11E7F

SHA-256 Hash 

582C69B52D68B513F2A137BBF14704DF7D787B06752333FC31066669CD663D04

SHA-256 Hash 

2436FE37D25712B68B2E1A9805825BCF5073EFB91588C1B5193BA446D1EDD319

SHA-256 Hash 

E7526DADAE6B589B6A31F1F7E2E528ED1C9EDD9F3D1CA88F0ECE0DEE349D3842

SHA-256 Hash 

AC49FF207E319F79BBD9C80D044D621920D1340F4C53E5E4DA39B2A0C758634E

SHA-256 Hash 

0931217EB498B677E2558FD30D92169CC824914C2DF68CFBCFF4F642600E2CC2

SHA-256 Hash 

1A002631B9B2E685AEB51E8B6F4409DAF9BC0159CFD54EF9AD3BA69D651AC2A3

SHA-256 Hash 

199D6F70F10C259EE09E99E6F1D7F127426999A0ED20536F2662842CD12B5431

SHA-256 Hash 

B94BCDF5D6B9F1EB6ABE97090993E8C4F66B514DD9C51193F16673E842253D86

SHA-256 Hash 

163DCCDCAA7FDDE864573F2AABE0B9CB3FDCDC6785F422F5C2EE71AE6C0E413A

SHA-256 Hash 

CDF160C63F61AE834670FDAF040411511DC2FC0246292603E7AA8CD742D78013

SHA-256 Hash 

8FE96FB9D820DB0072FE0423C13D2D05F81A9CF0FDD6F4E2EE78DC4CA1D37618

SHA-256 Hash 

B94BCDF5D6B9F1EB6ABE97090993E8C4F66B514DD9C51193F16673E842253D86

SHA-256 Hash 

163DCCDCAA7FDDE864573F2AABE0B9CB3FDCDC6785F422F5C2EE71AE6C0E413A

SHA-256 Hash 

References:

[1] https://www.esentire.com/blog/go-injector-leading-to-stealers
[2] https://www.mcafee.com/blogs/other-blogs/mcafee-labs/behind-the-captcha-a-clever-gateway-of-malware/ 

View Most Recent Advisories