Law Enforcement And Private Info Sec Companies Strike At Lumma Stealer
According to a recent U.S. Office of Public Affairs announcement, in May 2025, a significant international cybersecurity operation successfully dismantled the Lumma Stealer malware network. This notorious information-stealing tool had compromised nearly 400,000 Windows computers worldwide in just two months.
Lumma Stealer, also known as LummaC2, operated as a malware-as-a-service (MaaS), enabling cybercriminals to rent its capabilities for illicit activities. The malware, better described as an info stealer, was adept at extracting sensitive data, including passwords, credit card details, banking credentials, and cryptocurrency wallet information. Its widespread use and effectiveness made it a preferred choice among cybercriminals, including the infamous Scattered Spider gang, who have begun increasingly to target U.S. enterprises.
Microsoft's Digital Crimes Unit spearheaded the takedown operation in collaboration with global law enforcement agencies such as Europol, the U.S. Department of Justice, Japan's Cybercrime Control Center, and cybersecurity firms, including Cloudflare, ESET, Clean DNS, Bitsight, Lumen, and GMO Registry.
Legal action initiated by Microsoft led to the seizure of approximately 2,300 domains integral to Lumma's infrastructure. Additionally, over 1,300 of these domains were redirected to Microsoft-controlled sinkhole servers, effectively severing the malware's communication channels. Microsoft better summarized its actions as follows,
Between March 16, 2025, and May 16, 2025, Microsoft identified over 394,000 Windows computers globally infected by the Luma malware. Working with law enforcement and industry partners, we have severed communications between the malicious tool and victims. Moreover, more than 1,300 domains seized by or transferred to Microsoft, including 300 domains actioned by law enforcement with the support of Europol, will be redirected to Microsoft sinkholes. This will allow Microsoft's DCU to provide actionable intelligence to continue to harden the security of the company's services and help protect online users. These insights will also assist public- and private-sector partners as they continue to track, investigate, and remediate this threat. This joint action is designed to slow the speed at which these actors can launch their attacks, minimize the effectiveness of their campaigns, and hinder their illicit profits by cutting a major revenue stream.
The U.S. Department of Justice further disrupted Lumma's operations by seizing its command and control systems, dismantling marketplaces where the malware was distributed, and seizing infrastructure linked to its user panel. Europol and Japan's Cybercrime Control Center played pivotal roles in dismantling infrastructure linked with known threat actors closely associated with the malware in those regions.
Assistant Director Bryan Vorndran of FBI's Cyber Division stated,
...with our partners, we took action against the most popular info stealer service available in online criminal markets, which is responsible for millions of attacks against victims. Thanks to partnerships with the private sector, we were able to disrupt the LummaC2 infrastructure and seize user panels. Together, we are making it harder, and more painful, for cyber criminals to operate.
Lumma's developers, particularly an individual known as "Shamel," had marketed the malware's services through platforms like Telegram, offering customizable features to clients. The malware's ability to bypass security defenses and its ease of distribution contributed to its rapid proliferation. Notably, the malware was linked to several high-profile cyber incidents, including the 2024 PowerSchool hack.
Despite this successful disruption, cybersecurity experts caution that the threat of information-stealing malware remains significant. The effectiveness and accessibility of such tools continue to pose challenges, underscoring the need for ongoing vigilance and collaboration among global cybersecurity stakeholders.
This operation highlights the importance of coordinated efforts between technology companies and international law enforcement agencies in combating cyber threats. It also serves as a reminder for individuals and organizations to maintain robust cybersecurity practices, including regular software updates, strong password management, and the use of reputable security solutions. Below are more on tried-and-tested mitigation strategies.
IBM Highlights the Growing Danger Posed by Info Stealers
The IBM X-Force 2025 Threat Intelligence Index highlights a significant surge in the deployment of info stealer malware, marking a 266% increase in activity compared to the previous year. This trend underscores a strategic pivot among cybercriminals, who are increasingly favoring credential theft over traditional ransomware attacks.
Info stealers are malicious software designed to covertly collect sensitive information from infected systems, including login credentials, banking details, and personal data. Once installed, they operate stealthily, exfiltrating data to remote servers controlled by cybercriminals. The stolen information is often sold on dark web marketplaces, facilitating unauthorized access to various platforms and services.
The report notes that info stealers are commonly distributed through phishing emails, malicious websites, and compromised software. Notably, there has been an 84% year-over-year increase in info-stealing malware delivered via phishing emails, highlighting the growing sophistication of these attacks. Cybercriminals leverage these tools to harvest credentials used to gain unauthorized access to systems, often bypassing traditional security measures.
The popularity of info stealers is attributed to their cost-effectiveness and the high profitability of selling stolen credentials. With the average price per compromised cloud credential on the dark web being relatively low, attackers find it more economical to purchase access rather than exploit vulnerabilities directly. This approach reduces the risk of detection and allows for more targeted and efficient attacks.
The increased proliferation of info stealers has significant implications for enterprise security. The use of valid credentials obtained through these means makes it challenging for security teams to distinguish between legitimate and malicious user activity. Consequently, incidents involving compromised accounts require more complex and resource-intensive responses, often taking longer to detect and remediate.
To mitigate the risks associated with info stealers, organizations are advised to implement robust cybersecurity measures, including:
- Enhanced Email Security: Deploy advanced email filtering and protection tools that leverage AI to detect and block phishing attempts, malicious links, and attachments before they reach end-users.
- Employee Training: Educate employees to recognize and report phishing techniques, spoofed emails, and suspicious links to IT or security teams.
- Passwordless Authentication: Adopt passwordless authentication options, such as QR codes or FIDO2 authentication, to protect against credential theft.
- Regular Software Updates: Ensure all systems and applications are up-to-date with the latest security patches to prevent exploitation of known vulnerabilities.
- Network Segmentation: Implement zero trust network segmentation to limit the lateral movement of attackers within the network.
Share:

Karolis Liucveikis
Experienced software engineer, passionate about behavioral analysis of malicious apps
Author and general operator of PCrisk's News and Removal Guides section. Co-researcher working alongside Tomas to discover the latest threats and global trends in the cyber security world. Karolis has experience of over 8 years working in this branch. He attended Kaunas University of Technology and graduated with a degree in Software Development in 2017. Extremely passionate about technical aspects and behavior of various malicious applications.
PCrisk security portal is brought by a company RCS LT.
Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.
Our malware removal guides are free. However, if you want to support us you can send us a donation.
DonatePCrisk security portal is brought by a company RCS LT.
Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.
Our malware removal guides are free. However, if you want to support us you can send us a donation.
Donate
▼ Show Discussion