DEFENSESTORM BLOG
Wednesday, May 28th, 2025
Lumma Stealer—a powerful information-stealing malware that has wreaked havoc across the globe—made headlines in 2025. The Malware-as-a-Service (MaaS) platform, also known as LummaC2, allows cybercriminals to rent and deploy malware designed to steal sensitive information from infected devices. First surfacing in 2022, it has rapidly evolved into one of the most notorious info stealers on the dark web.
In the ever-evolving world of cybersecurity, threats are becoming more sophisticated, stealthy, and scalable. One such threat that has made headlines in 2025 is Lumma Stealer—a powerful information-stealing malware that has wreaked havoc across the globe.
Lumma Stealer, also known as LummaC2, is a Malware-as-a-Service (MaaS) platform that allows cybercriminals to rent and deploy malware designed to steal sensitive information from infected devices. First surfacing in 2022, it has rapidly evolved into one of the most notorious infostealers on the dark web.
Among the many sophisticated delivery methods used by Lumma Stealer, one particularly stealthy and effective technique involves abusing mshta.exe, a legitimate Windows utility used to execute HTML Applications (HTA files). This method allows attackers to bypass traditional defenses and execute malicious payloads with minimal user interaction.
Key Features:
How It Works
Lumma Stealer is typically distributed through phishing emails, malicious downloads, or fake software updates. Once executed, it silently collects data and sends it to a command-and-control (C2) server operated by the attacker. The malware is modular, allowing threat actors to customize its behavior based on their goals.
In recent attacks, Lumma Stealer has begun using a very effective technique which involve abusing mshta.exe, a legitimate Windows utility used to execute HTML Applications (HTA files). Before we go through the attack chain, we must first understand what is mshta.exe? mshta.exe is a built-in Windows binary that executes .hta files—HTML applications that can contain VBScript or JavaScript. Due to it being a trusted system component, it’s often whitelisted by security tools, making it a prime target for abuse in Living-off-the-Land Binaries (LOLBins) attacks.
Referencing recent attacks, here’s how Lumma Stealer operators have used mshta.exe in their active campaigns:
Global Disruption: Microsoft’s Crackdown
In a win for cybersecurity, Microsoft’s Digital Crimes Unit (DCU) led a global operation in May 2025 to dismantle Lumma Stealer’s infrastructure. This effort, in collaboration with the U.S. Department of Justice, Europol, and Japan’s JC3, resulted in:
This takedown significantly disrupted the malware’s operations and its underground marketplace, where it was being sold to cybercriminals for as little as $250/month.
DefenseStorm Recommendations
While Microsoft’s effort should help significantly slow down the operations of Lumma Stealer for the time being, it is important to remember that this service is not going anywhere and it is important to always remain vigilant.
Here are a couple of ways to defend against this threat:
As always, DefenseStorm recommends the following: