Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation

Posted on May 21, 2025May 21, 2025 By CWS

Microsoft and international regulation enforcement businesses on Wednesday introduced the takedown of “Lumma Stealer” malware operation, seizing 2,300 domains that shaped the infostealer’s command-and-control spine and blocking the darkish internet markets that provided it for hire. 

The coordinated strike, powered by a US courtroom order and executed with Europol and Japan’s Cybercrime Management Middle (JC3), successfully destroys the infrastructure that allow the infamous infostealer vacuum up passwords, credit-card numbers and cryptocurrency pockets keys for cybercriminals.

Together with the area seizures, the US Justice Division took down Lumma’s central management panel whereas Europol and JC3 chased residual servers in Europe and Asia. 

Microsoft stated its inside Digital Crimes Unit has sinkholed greater than 1,300 of the captured domains, rerouting victims to protected servers so defenders can research site visitors patterns and disinfect machines. 

In response to the world’s largest software program maker, contaminated Home windows machines are plentiful. Throughout a 60-day scan earlier this month, Redmond’s risk hunters noticed greater than 394,000 Home windows methods speaking to Lumma controllers, a sufferer pool that stretched from small colleges to international producers. 

Microsoft’s risk intel crew described Lumma as a cut-price malware-as-a-service package deal that appeared on Russian-language boards way back to 2022. The operation included paid subscriptions for cybercriminals to generate customized binaries in a slick internet panel and level  them at targets through spear-phishing, malvertising and drive-by downloads. 

The malware is able to stealing the whole lot from browser credentials and cookies, autofill knowledge from Chromium (together with Edge), Mozilla, and Gecko-based browsers, to cold-storage crypto keys.

“Lumma Stealer actively searches for pockets recordsdata, browser extensions, and native keys related to wallets like MetaMask, Electrum, and Exodus,” Microsoft warned, noting that knowledge from digital non-public networks (VPNs) (.ovpn), electronic mail shoppers, FTP shoppers, and Telegram functions are additionally being hijacked.Commercial. Scroll to proceed studying.

The malware can be programmed to reap recordsdata discovered on the person profiles and different frequent directories (particularly these with .pdf, .docx, or .rtf extensions) and acquire system metadata resembling CPU data, OS model, system locale, and put in functions for tailoring future exploits or profiling victims.

This knowledge is later offered on dark-web markets or utilized in data-extortion ransomware assaults. “Sometimes, the aim of Lumma operators is to monetize stolen data or conduct additional exploitation for varied functions. Lumma is straightforward to distribute, tough to detect, and could be programmed to bypass sure safety defenses, making it a go-to software for cybercriminals and on-line risk actors,” in keeping with  Steven Masada, assistant basic counsel in Microsoft’s Digital Crimes Unit.

Microsoft stated the malware service’s public face is a Russian developer who goes by “Shamel” and markets completely different tiers of service for Lumma through Telegram and different Russian-language chat boards.

The corporate cited a 2023 interview the place “Shamel” bragged that he had “about 400 energetic shoppers” shopping for tiered licenses that ranged from $250 for entry-level entry as much as $20,000 for the supply code. 

Not like earlier infostealers that relied closely on bulk spam or exploits, Microsoft notes that Lumma shows a shift towards multi-vector supply methods with  resourcefulness and proficiency in impersonation techniques.

Associated: US, UK Slap Sanctions on Trickbot Cybercrime Gang

Associated: US Gov Disrupts SOHO Router Botnet Utilized by Chinese language APT Volt Storm

Associated: FBI Dismantles Ubiquiti Router Botnet Managed by Russian Cyberspies

Associated: Qakbot Botnet Disrupted in Operation ‘Duck Hunt’

Security Week News Tags:Disrupts, Domains, Lumma, Malware, Microsoft, Notorious, Operation, Sinkholes, Stealer

Post navigation

Previous Post: Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics
Next Post: CISA Says Russian Hackers Targeting Western Supply-Lines to Ukraine

Related Posts

CloudSEK Raises $19 Million for Threat Intelligence Platform Security Week News
Microsoft to Lay Off About 3% of Its Workforce Security Week News
Ivanti Patches Two EPMM Zero-Days Exploited to Hack Customers Security Week News
Google Finds Data Theft Malware Used by Russian APT in Select Cases Security Week News
Critical OpenPGP.js Vulnerability Allows Spoofing Security Week News
Google Ships Android ‘Advanced Protection’ Mode to Thwart Surveillance Spyware Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Secure Your Home Wi-Fi Network
  • How to Secure External Storage Devices (USB, HDD)
  • CISA Says Russian Hackers Targeting Western Supply-Lines to Ukraine
  • Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation
  • Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • How to Secure Your Home Wi-Fi Network
  • How to Secure External Storage Devices (USB, HDD)
  • CISA Says Russian Hackers Targeting Western Supply-Lines to Ukraine
  • Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation
  • Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News