FBI and Europol Take Down Lumma Stealer Malware Network Behind 10 Million Infections

Published:

spot_img

Disruption of Lumma Stealer Malware: A Major Operation in Cybersecurity

Overview of the Operation

A significant global effort spearheaded by law enforcement agencies and various private cybersecurity firms has successfully disrupted a vast online network linked to Lumma Stealer, also known as LummaC or LummaC2. In this extensive operation, authorities seized around 2,300 domains responsible for facilitating the command-and-control (C2) infrastructure that enabled Lumma to hijack infected Windows systems worldwide.

The Threat of Lumma Stealer

The U.S. Department of Justice (DoJ) emphasized that malware like LummaC2 is primarily used to extract sensitive data, including user login credentials. This information can lead to various forms of cybercrime, such as fraudulent bank transactions and cryptocurrency theft. Since its emergence in late 2022, Lumma Stealer has been implicated in an estimated 1.7 million data theft incidents. The FBI reported that the malware has been connected to about 10 million infections globally, highlighting the significant scale of its impact.

Key Aspects of the Seizure

The recent seizure has notably restricted the operational capabilities of Lumma’s administrators and its paying customers. This effectively halts their ability to infect new users and extract private data. Microsoft reported that between March 16 and May 16, 2025, over 394,000 Windows computers around the globe were identified as compromised by Lumma malware. Europol referred to Lumma as the "world’s most significant infostealer threat," underlining the urgency of the response.

Collaborating Forces Against Cybercrime

This operation was led by Microsoft’s Digital Crimes Unit in partnership with other cybersecurity companies, including ESET, BitSight, and Cloudflare. Their combined efforts led to the dismantling of a substantial part of Lumma’s digital infrastructure. The takedown illustrates a coordinated response to the growing threat posed by sophisticated cybercriminal networks.

Structure and Functionality of Lumma

The primary developer of Lumma, known by the alias "Shamel," operates from Russia and markets a variety of services through Telegram and other Russian-language forums. Lumma is designed on a malware-as-a-service (MaaS) model, which means users can subscribe to various tiers of service ranging from $250 to $1,000. The most premium plan, priced at $20,000, offers access to the source code, allowing clients to sell it to other criminal organizations.

Adaptive Techniques and Distribution Mechanisms

Lumma has gained a reputation for its flexibility in distribution, utilizing techniques such as the ClickFix method. This includes leveraging dynamic infrastructure to evade detection. Microsoft has been tracking the threat actor associated with Lumma under the name Storm-2477. Their methods often involve phishing schemes, malicious advertisements, and exploiting trusted platforms to distribute the malware.

Recent reports from Cato Networks have revealed that Russian threat actors are now utilizing cloud storage solutions like Tigris and Oracle Cloud to host deceptive reCAPTCHA pages, attempting to further enhance the stealth of their operations.

The Technical Landscape of Lumma

The Lumma Stealer operates through a multi-tiered C2 infrastructure, which includes nine frequently changing tier-1 domains hard-coded into the malware’s configuration, with fallback options on platforms like Steam and Telegram. It typically spreads through pay-per-install networks or bundled with cracked software, targeting users looking to bypass legitimate software costs.

The operators have also created an affiliate marketplace on Telegram, facilitating direct sales of stolen data while utilizing advanced obfuscation techniques to hamper static analysis. Such protections include LLVM core obfuscation, Control Flow Flattening (CFF), and customized decryption techniques.

The Aftermath of the Operation

Following the seizure, Microsoft and its partners have noted that while some activities associated with Lumma have diminished, remnants of operation persist. Experts in the field highlight that disruptions like this impose significant operational costs on cybercriminals, potentially challenging their ability to conduct future crimes effectively.

As the Lumma administrators themselves acknowledged the disruption, they argued that law enforcement gained control through unspecified exploits, which suggests a deeper vulnerability in their operational security.

Continuing the Fight Against Cybercrime

While the takedown of Lumma’s infrastructure has provided a temporary setback for the operators, experts caution against complacency. The nature of cybercrime is such that actors often adapt quickly to new challenges. As vulnerability assessments continue, cybersecurity professionals remain vigilant and prepared for the evolving landscape of digital threats.

This collaborative operation against Lumma Stealer underscores the importance of ongoing vigilance and teamwork in the fight against cybercrime, as malicious actors continue to innovate and find new avenues for exploitation.


For more insights into cybersecurity and to stay informed about emerging threats, consider following us on Twitter and LinkedIn.

spot_img

Related articles

Recent articles

Intersec Saudi Arabia: Expanding Exhibition Highlights Innovations for a Safer Future

29 May Intersec Saudi Arabia Returns: A Showcase of Innovation for the Kingdom’s Future Posted at 10:45h ...

Co-op Stocks Holiday Items Amid Post-Cyber Attack Supply Challenges

Co-op Group Faces Cyber Attack: An Update on Recovery Efforts and Stock Issues Cyber Attack Hits Co-op Group In late April, the Co-op Group experienced a...

Malaysia and UAE Forge Innovative AI Partnership to Strengthen Digital Collaboration

Accelerating Digital Transformation: Malaysia's Bold AI Partnership with UAE In an age where artificial intelligence (AI) has reshaped industries and redefined possibilities, Malaysia is poised...

Exposing DMCA Abuse: Soft2Bet and Uri Poliavich’s Dark Web Missteps

Exposing DMCA Abuse: The Case Against Soft2Bet Understanding the Situation Recent events have brought Soft2Bet and its CEO, Uri Poliavich, under scrutiny for alleged misuse of...