26,000
New Zealand's National Cyber Security Centre (NCSC) has undertaken an unprecedented public outreach campaign, directly emailing approximately 26,000 individuals to alert them that their devices may be infected with the Lumma Stealer malware. This large-scale notification, a first for the agency, addresses a significant campaign by the potent information-stealing malware. Lumma Stealer targets Microsoft Windows systems to covertly steal a wide range of sensitive data, including passwords, browser cookies, banking information, and cryptocurrency wallets. The NCSC has warned that some compromised credentials have already been linked to government and financial institution systems, posing a serious and immediate risk of financial fraud and identity theft to the affected individuals. The alert directs recipients to official resources for remediation and security hygiene.
Lumma Stealer is a prominent Malware-as-a-Service (MaaS) info-stealer available for purchase on dark web forums. This business model allows even low-skilled cybercriminals to deploy sophisticated attacks. The primary goal of Lumma Stealer is data theft for financial gain.
The NCSC's action was prompted by intelligence received from international and domestic partners, indicating a significant number of New Zealanders were compromised in this campaign.
Info-stealers like Lumma Stealer follow a well-defined attack pattern:
T1204.002 - User Execution: Malicious File.T1555.003 - Credentials from Web Browsers: Extracts saved usernames and passwords.T1539 - Steal Web Session Cookie: Steals active session cookies to hijack authenticated sessions.T1555.005 - Credentials from Password Managers: Targets data from password manager browser extensions.T1631 - Steal or Forge Authentication Certificates), and packages it for exfiltration.T1041 - Exfiltration Over C2 Channel is commonly used.The impact on the 26,000 affected individuals is significant and multi-faceted:
For individuals who received the notification or suspect infection:
no-reply@comms.ncsc.govt.nz).Preventing info-stealer infections requires a combination of technical controls and user vigilance:
M1017 - User Training).Use reputable antivirus software to scan for and remove known info-stealers like Lumma.
Educating users about the dangers of downloading files from untrusted sources is a key preventative measure.
Enabling MFA on all accounts is the best defense against the use of stolen credentials.
Mapped D3FEND Techniques:
To defend against info-stealers like Lumma, organizations and individuals must employ robust File Analysis at the endpoint. This means using a next-generation antivirus (NGAV) or EDR solution that doesn't just rely on signatures but also uses heuristics and machine learning to analyze files before and during execution. For Lumma Stealer, which is often delivered via droppers or loaders, the security tool should be configured to scan all downloaded files and email attachments. It should be able to identify packed or obfuscated executables, which are common characteristics of stealers. On detection, the tool should automatically quarantine the malicious file to prevent execution, thereby stopping the infection chain before any data can be stolen. This is the first line of technical defense against this type of threat.
If a malicious file evades initial detection, Process Analysis becomes the next critical defense. An EDR tool should be configured to monitor for suspicious process behaviors characteristic of info-stealers. For Lumma, this would include a process attempting to access sensitive files like Chrome's 'Login Data' or 'Web Data' SQLite databases, or files associated with cryptocurrency wallets (e.g., wallet.dat). Create detection rules that alert when a non-browser process (e.g., an unfamiliar executable running from %APPDATA%) attempts to read from these protected locations. This behavioral detection is crucial because even if the malware's signature is unknown, its actions—accessing credential stores—are predictable and can be flagged as malicious, allowing for automated process termination and incident response.
To prevent the final stage of the attack—data exfiltration—implement strict Outbound Traffic Filtering. On corporate networks, configure firewalls and web proxies to deny all outbound traffic by default, only allowing connections to known-good destinations on necessary ports. For info-stealers like Lumma that exfiltrate data over HTTP/S or to Telegram, this can be highly effective. Use DNS filtering (DNS sinkholing) to block connections to known malicious C2 domains. For personal devices, a host-based firewall can be configured to prompt the user before allowing a new, unknown application to make an outbound network connection. While this requires user diligence, it provides a final opportunity to block the malware from sending stolen data back to the attacker, rendering the initial infection useless.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats