The U.S. Department of Justice, with critical support from law enforcement, tech firms, and cybersecurity companies, has successfully dismantled the infrastructure behind Lumma Stealer (also known as LummaC or LummaC2) one of the most pervasive and sophisticated information-stealing malware-as-a-service (MaaS) operations in recent years.
Lumma Stealer is an actively developed infostealer malware family distributed via a MaaS model.
Affiliates, often recruited through underground forums, pay monthly subscriptions ranging from $250 to $1,000 to deploy Lumma Stealer through phishing, cracked software, and malicious downloaders such as SmokeLoader or DarkGate.
The service offers a user-friendly management panel for affiliates to aggregate and download exfiltrated credentials, session cookies, autofill data, crypto-wallet seed phrases, and sensitive information from a wide range of browsers and applications.

Technical Overview and Disruption Impact
Lumma Stealer’s development has been persistent, with regular code enhancements, upgraded data theft capabilities, and multiple layers of obfuscation.
The malware evolved from obfuscating configuration data with XOR and base64 encoding to using ChaCha20 symmetric cryptography for Command & Control (C&C) server lists and dynamic configurations.
To evade takedowns and avoid analysis, the operators leveraged dead-drop resolvers via Steam profiles and Telegram channels, advanced stack string encryption, dynamic API resolution, and custom API hash algorithms.

A critical part of the takedown was the seizure of five key domains serving as operational user panels for LummaC2, used by malware operators and affiliates to control infections and manage stolen data.
The rapid reaction by authorities prompted by attempts to reestablish infrastructure via new domains crippled the malware’s operational capabilities. Microsoft further bolstered the disruption, independently targeting and disabling an additional 2,300 domains linked to Lumma Stealer actors.
Threat Landscape
Telemetry and threat intelligence from ESET and other private partners revealed that Lumma Stealer had infected systems worldwide, with the FBI linking it to at least 1.7 million credential theft incidents.
The stolen credentials were frequently traded on cybercrime marketplaces and used by ransomware affiliates, posing a sustained risk to victims across sectors.
Lumma’s dynamic management framework allowed attackers to tailor exfiltration configurations remotely, specifying targets such as password managers, VPN clients, FTP programs, cryptocurrency wallets, and other high-value data sources.
According to the Report, The malware employed advanced anti-analysis techniques and obfuscation to evade defenses and hinder incident response efforts.
This operation exemplifies deep collaboration between government agencies including the FBI and the U.S. Attorney’s Office for the Northern District of Texas and private industry leaders such as Microsoft, ESET, BitSight, Cloudflare, and registry partners.
These efforts not only neutralized existing infrastructure but also provided threat intelligence for further mitigation and remediation activities.
Victims and organizations are urged to review network and endpoint activity for indicators of compromise (IoCs) associated with Lumma Stealer and to enhance credential security, especially for email, banking, and cryptocurrency services.
The U.S. Department of State’s Rewards for Justice Program is offering up to $10 million for information on foreign actors targeting U.S. critical infrastructure with malware like Lumma Stealer.
Indicators of Compromise (IoC)
| Type | Value / Description | Details |
|---|---|---|
| SHA-1 | 6F94CFAABB19491F2B8E719D74AD032D4BEB3F29 | AcroRd32.exe, Win32/Spy.Lumma Stealer.B, Build 2024-06-27 |
| SHA-1 | C5D3278284666863D7587F1B31B06F407C592AC4 | Notion.exe, Win32/Spy.Lumma Stealer.B, Build 2024-07-14 |
| SHA-1 | 5FA1EDC42ABB42D54D98FEE0D282DA453E200E99 | explorer.exe, Win32/Spy.Lumma Stealer.B, Build 2024-08-08 |
| SHA-1 | 0D744811CF41606DEB41596119EC7615FFEB0355 | aspnet_regiis.exe, Win32/Spy.Lumma Stealer.B, Build 2024-08-25 |
| SHA-1 | F4840C887CAAFF0D5E073600AEC7C96099E32030 | loader.exe, Win64/Kryptik.FAZ, Build 2025-04-15 |
| IP/Domain | 172.67.134[.]100 / cooperatvassquaidmew[.]xyz | Cloudflare, C&C server |
| IP/Domain | 188.114.96[.]1 / deadtrainingactioniw[.]xyz | Cloudflare, C&C server |
| IP/Domain | 104.21.92[.]96 / qualificationjdwko[.]xyz | Cloudflare, C&C server |
| IP/Domain | 172.67.209[.]200 / sweetcalcutangkdow[.]xyz | Cloudflare, C&C server |
| IP/Domain | 104.21.35[.]48 / languagedscie[.]shop | Cloudflare, C&C server |
Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant updates