A sprawling operation undertaken by international legislation enforcement businesses and a consortium of personal sector companies has disrupted the web infrastructure related to a commodity data stealer referred to as Lumma (aka LummaC or LummaC2), seizing 2,300 domains that acted because the command-and-control (C2) spine to commandeer contaminated Home windows methods.
“Malware like LummaC2 is deployed to steal delicate data akin to consumer login credentials from thousands and thousands of victims in an effort to facilitate a number of crimes, together with fraudulent financial institution transfers and cryptocurrency theft,” the U.S. Division of Justice (DoJ) stated in a press release.
The confiscated infrastructure has been used to focus on thousands and thousands internationally by way of associates and different cyber criminals. Lumma Stealer, lively since late 2022, is estimated to have been utilized in not less than 1.7 million situations to steal data, akin to browser information, autofill data, login credentials, and cryptocurrency seed phrases. The U.S. Federal Bureau of Investigation (FBI) has attributed round 10 million infections to Lumma.
The seizure impacts 5 domains that function login panels for Lumma Stealer’s directors and paying prospects to deploy the malware, thereby stopping them from compromising the computer systems and stealing sufferer data.
“Between March 16 and Might 16, 2025, Microsoft recognized over 394,000 Home windows computer systems globally contaminated by the Lumma malware,” Europol stated, including the operation cuts off communications between the malicious software and victims. The company described Lumma because the “world’s most vital infostealer menace.”
Microsoft’s Digital Crimes Unit (DCU), in partnership with different cybersecurity corporations ESET, BitSight, Lumen, Cloudflare, CleanDNS, and GMO Registry, stated it took down roughly 2,300 malicious domains that fashioned the spine of Lumma’s infrastructure.
![]() |
Unfold of Lumma Stealer malware infections throughout Home windows gadgets |
“The first developer of Lumma relies in Russia and goes by the web alias ‘Shamel,'” Steven Masada, assistant basic counsel at DCU, stated. “Shamel markets completely different tiers of service for Lumma by way of Telegram and different Russian-language chat boards. Relying on what service a cybercriminal purchases, they’ll create their very own variations of the malware, add instruments to hide and distribute it, and monitor stolen data by way of a web-based portal.”
The stealer, marketed underneath a malware-as-a-service (MaaS) mannequin, is accessible on a subscription foundation for wherever between $250 to $1,000. The developer additionally affords a $20,000 plan that grants prospects entry to supply code and the precise to promote it to different felony actors.
![]() |
Weekly counts of recent C2 domains |
“Decrease tiers embrace primary filtering and log obtain choices, whereas larger tiers supply customized information assortment, evasion instruments, and early entry to new options,” ESET stated. “The most costly plan emphasizes stealth and flexibility, providing distinctive construct technology and decreased detection.”
Through the years, Lumma has grow to be one thing of a infamous menace, being delivered by way of varied distribution vectors, together with the more and more widespread ClickFix technique. The Home windows maker, which is monitoring the menace actor behind the stealer underneath the title Storm-2477, stated its distribution infrastructure is each “dynamic and resilient,” leveraging a mixture of phishing, malvertising, drive-by obtain schemes, abuse of trusted platforms, and site visitors distribution methods like Prometheus.
![]() |
Lumma C2 choice mechanism |
Cato Networks, in a report revealed Wednesday, revealed that suspected Russian menace actors are leveraging Tigris Object Storage, Oracle Cloud Infrastructure (OCI) Object Storage, and Scaleway Object Storage to host pretend reCAPTCHA pages that make use of ClickFix-style lures to trick customers into downloading Lumma Stealer.
“The latest marketing campaign leveraging Tigris Object Storage, OCI Object Storage, and Scaleway Object Storage builds upon earlier strategies, introducing new supply mechanisms geared toward evading detection and focusing on technically proficient customers,” researchers Guile Domingo, Man Waizel, and Tomer Agayev stated.
![]() |
Assault stream for ClickFix resulting in Lumma Stealer utilizing Prometheus TDS |
A number of the notable facets of the malware are under –
- It employs a multi-tiered C2 infrastructure consisting of a set of 9 ceaselessly altering tier-1 domains hard-coded into the malware’s configuration and fallback C2s hosted on Steam profiles and Telegram channels that time to tier-1 C2s
- The payloads are sometimes unfold utilizing pay-per-install (PPI) networks or site visitors sellers that ship installs-as-a-service.
- The stealer is usually bundled with spoofed software program or cracked variations of widespread industrial software program, focusing on customers trying to keep away from paying for respectable licenses
- The operators have created a Telegram market with a ranking system for associates to promote stolen information with out intermediaries
- The core binary is obfuscated with superior safety akin to low-level digital machine (LLVM core), Management Stream Flattening (CFF), Management Stream Obfuscation, custom-made stack decryption, enormous stack variables, and useless codes, amongst others to make static evaluation troublesome
- There have been greater than 21,000 market listings promoting Lumma Stealer logs on a number of cybercriminal boards from April by way of June of 2024, a 71.7% enhance from April by way of June of 2023
“The Lumma Stealer distribution infrastructure is versatile and adaptable,” Microsoft stated. “Operators frequently refine their methods, rotating malicious domains, exploiting advert networks, and leveraging respectable cloud companies to evade detection and preserve operational continuity. To additional cover the true C2 servers, all of the C2 servers are hidden behind the Cloudflare proxy.”
“This dynamic construction permits operators to maximise the success of campaigns whereas complicating efforts to hint or dismantle their actions. The expansion and resilience of Lumma Stealer highlights the broader evolution of cybercrime and underscores the necessity for layered defenses and business collaboration to counter threats.”
Net infrastructure firm Cloudflare stated it positioned a brand new, Turnstile-enabled interstitial warning web page in entrance of the malicious actors’ C2 server and market domains, in addition to taking motion towards the accounts that had been used to configure the domains.
“This disruption labored to completely setback their operations by days, taking down a big variety of domains, and in the end blocking their capability to earn a living by committing cybercrime,” Blake Darché, head of Cloudforce One, stated. “Whereas this effort threw a large wrench into the most important international infostealers infrastructure, like several menace actor, these behind Lumma will shift techniques and reemerge to convey their marketing campaign again on-line.”
In an interview with safety researcher g0njxa in January 2025, the developer behind Lumma stated they supposed to stop operations by subsequent fall. “We’ve got achieved quite a lot of work over two years to attain what we’ve got now,” they stated. “We’re pleased with this. It has grow to be part of our each day life for us, and never simply work.”