The “Russian Market” cybercrime market has emerged as one of the vital in style platforms for purchasing and promoting credentials stolen by data stealer malware.
Though {the marketplace} has been lively for roughly six years and have become comparatively in style by 2022, ReliaQuest studies that the Russian Market has not too long ago reached new heights. A part of this surge in recognition is because of the takedown of the Genesis Market, which created a big vacuum within the area.
Though the bulk (85%) of credentials offered on the Russian Market are “recycled” from present sources, it has nonetheless received large cybercrime audiences due to its large collection of gadgets of sale and availability of logs at costs as little as $2.
An infostealer log is often a textual content file, or a number of recordsdata, created by infostealer malware that accommodates the account passwords, session cookies, bank card information, cryptocurrency pockets information, and system profiling information stolen from an contaminated gadget.
Every log can include dozens and even 1000’s of credentials, so the entire variety of stolen credentials might be tons of of thousands and thousands or extra. As soon as collected, the logs are uploaded again to an attacker’s server, the place they’re collected to be used in additional malicious exercise or offered on marketplaces just like the Russian Market.

Supply: ReliaQuest
Infostealers have change into an immensely in style software for risk actors, with many campaigns now concentrating on the enterprise to steal session cookies and company credentials.
ReliaQuest says that is mirrored within the Russian Market, with 61% of the stolen logs containing SaaS credentials from platforms like Google Workspace, Zoom, and Salesforce. Additionally, 77% of the logs included SSO (Single Signal-On) credentials.
“Compromised cloud accounts afford attackers entry to important methods and current the proper alternative to steal delicate information,” explains the researchers.
Lumma falters, Acreed rises
ReliaQuest analyzed over 1.6 million posts on the Russian Market to graph the rise and fall in recognition of particular info-stealing malware.
Till not too long ago, most logs have been stolen by Lumma stealer, which accounts for 92% of all credential logs offered on the Russian Market.

Supply: ReliaQuest
Lumma dominated the market after the collapse of Raccoon Stealer, following legislation enforcement motion. Nevertheless, the similar destiny might be unfolding for Lumma, as its operations have been not too long ago disrupted by a worldwide legislation enforcement operation the place 2,300 domains have been seized.
The long-term outcomes of this operation stay unclear, and Verify Level reported that Lumma’s builders are presently trying to rebuild and restart their cybercrime operations.
Within the meantime, ReliaQuests studies seeing a sudden rise of a brand new infostealer named Acreed, which is quickly gaining traction following the takedown of Lumma.
Acreed’s swift ascent within the Russian Market is mirrored within the over 4,000 logs uploaded inside its first week of operations, in response to Webz.
Acreed is not totally different from a typical info-stealer relating to the data it targets, which incorporates information saved in Chrome, Firefox, and their numerous derivatives, together with passwords, cookies, cryptocurrency wallets, and bank card particulars.
Data-stealers are infecting customers through phishing emails, “ClickFix” assaults, malvertising for premium software program, and YouTube or TikTok movies. So, vigilance and good software program obtain practices are advisable to keep away from this widespread threat.
Guide patching is outdated. It is sluggish, error-prone, and difficult to scale.
Be part of Kandji + Tines on June 4 to see why previous strategies fall quick. See real-world examples of how fashionable groups use automation to patch sooner, minimize threat, keep compliant, and skip the complicated scripts.