Advertisement

Lumma Stealer toppled by globally coordinated takedown

Global law enforcement authorities and Microsoft seized or disrupted the prolific infostealer’s central command infrastructure, malicious domains and marketplaces where the malware was sold.
Listen to this article
0:00
Learn more. This feature uses an automated voice, which may result in occasional errors in pronunciation, tone, or sentiment.
infected file, information stealer, malware
(Getty Images)

Lumma Stealer, a widely used infostealer malware linked to cybercrime sprees and multiple high-profile attacks, was dismantled through a coordinated global operation meant to seize its core infrastructure.

The infostealer’s central command, malicious domains and marketplaces where the tool was sold to other cybercriminals have been seized or suspended, Steven Masada, assistant general counsel at Microsoft’s Digital Crimes Unit, said in a blog post

Acting on a court order granted in the U.S. District Court of the Northern District of Georgia, Microsoft seized and blocked about 2,300 malicious domains that served as the backbone of Lumma Stealer’s infrastructure, Masada said. 

The Justice Department was responsible for seizing Lumma Stealer’s central command infrastructure and disrupting marketplaces where it was sold, while Europol’s European Cybercrime Center and Japan’s Cybercrime Control Center worked to suspend locally based infrastructure, according to Microsoft.

Advertisement

Since it first appeared in 2022, Lumma Stealer has established a widespread presence across global networks. The infostealer, which developers continually improved, was used to siphon credentials and other sensitive information via phishing and other means.

The infostealer was one of a few malware-as-a-service outfits linked to data theft and extortion attacks on Snowflake customers last year. Compromised accounts did not have multi-factor authentication access controls enabled. 

Lumma was also used in attacks on gaming communities, education systems and critical infrastructure organizations in the manufacturing, telecommunications, logistics, finance and health care sectors.

Microsoft said it identified more than 394,000 Windows computers globally infected by Lumma over a two-month period, ending last week. Researchers at Flashpoint said Lumma Stealer infected 1.8 million hosts or devices last year. 

Infostealers were used to steal 2.1 billion credentials last year, accounting for nearly two-thirds of 3.2 billion credentials stolen from all organizations, Flashpoint said in a report it released in March.

Advertisement

Microsoft described Lumma as easy to distribute, difficult to detect and programmed to bypass some security defenses. The infostealer is a “go-to-tool for cybercriminals and online threat actors, including prolific ransomware actors such as Octo Tempest,” which is also known as Scattered Spider, Masada said. 

“Working with law enforcement and industry partners, we have severed communications between the malicious tool and victims,” Masada said. “This joint action is designed to slow the speed at which these actors can launch their attacks, minimize the effectiveness of their campaigns, and hinder their illicit profits by cutting a major revenue stream.”

Cybersecurity and tech companies ESET, Bitsight, Lumen, Cloudflare, CleanDNS and GMO Registry assisted with the takedown effort.

Lumma’s primary developer, “Shamel,” is based in Russia and offered different tiers of service on Telegram and other Russian-language forums, allowing cybercriminals to create their own versions of the malware, according to Microsoft.

While takedown efforts, especially ones this expansive, significantly hamper cybercrime facilitators to maintain operations, they don’t give up easily. 

Advertisement

“As anticipated, our investigators have already observed the threat actor attempt to rebuild their infrastructure,” a Microsoft spokesperson told CyberScoop. 

“However, with a court order and because of close coordination with partners, we’re able to immediately dismantle new infrastructure as it is established. Our goal is to make the rebuilding process as challenging as possible for Lumma, ultimately forcing them to cease their efforts entirely,” the spokesperson added.

Masada added that “by severing access to mechanisms cybercriminals use, such as Lumma, we can significantly disrupt the operations of countless malicious actors through a single action. We know cybercriminals are persistent and creative. We, too, must evolve to identify new ways to disrupt malicious activities.”

Latest Podcasts