Top Russian Dark Web Market Tools Drive Surge in Credential Theft Attacks | #cybercrime | #infosec


In a chilling revelation for cybersecurity professionals, the Russian Market has solidified its position as the leading hub for stolen credentials, fueling a dramatic rise in credential theft attacks worldwide.

According to a 2024 report by ReliaQuest’s GreyMatter Digital Risk Protection (DRP) service, over 136,000 customer alerts were raised concerning potential stolen credentials on this notorious automated vending platform.

Often likened to the “Amazon of stolen credentials,” Russian Market offers an inventory of over 5 million logs by 2023, with each log containing tens to hundreds of compromised credentials.

– Advertisement –

Dominance of Russian Market in Cybercrime Ecosystem

Priced as low as $2, these logs provide cybercriminals with an affordable, efficient means to breach accounts, leveraging the platform’s one-click purchasing and advanced filtering options.

Credential Theft Attacks
Russian Market “LOGS” page

Despite criticisms of recycled and public data being sold as exclusive, its streamlined user experience and vast selection keep it ahead of competitors like Telegram channels, even as law enforcement scrutiny intensifies.

Delving deeper into the technical landscape, the ReliaQuest Threat Research team’s analysis of over 1.6 million posts on Russian Market since 2022 highlights the pivotal role of infostealer malware in this underground economy.

Notably, Lumma (aka LummaC2) dominated the scene, accounting for nearly 92% of credential log alerts in Q4 2024, thanks to its advanced commercial capabilities and deceptive distribution via fake CAPTCHA pages.

However, following Lumma’s takedown in May 2025, Acreed has emerged as the next significant threat, surpassing established stealers in Q1 2025.

These tools employ sophisticated infection methods, including abusing writable directories like Temp folders for staging malicious operations, obfuscating payloads with AutoIt scripts and archives, and hiding malicious code in less-monitored paths such as “C:/Windows/Fonts/.”

Sophisticated Attack Vectors

Attackers also utilize living-off-the-land (LotL) techniques, exploiting legitimate utilities like MSBuild.exe, alongside persistence mechanisms like registry keys and scheduled tasks to ensure longevity on compromised systems.

A real-world case in January 2025 demonstrated the critical need for rapid response, as ReliaQuest contained a Lumma infection by isolating hosts, rotating credentials, and blocking malicious domains, preventing data exfiltration through robust security controls.

Further complicating the threat landscape is the questionable quality of Russian Market’s inventory, with analysis of over 300 malware logs revealing a significant portion of recycled credentials.

Cybercriminals often upload the same logs across multiple platforms or resell them, while some sellers pad listings with fake accounts like “example[at]gmail[.]com” to exploit high-demand domains.

The absence of a seller rating system on Russian Market, unlike other cybercriminal forums, erodes trust but sustains dishonest practices due to a constant influx of new buyers.

For organizations, the key to mitigating these risks lies in proactive defense enforcing strict network policies to prevent browser credential storage, reducing session durations to limit hijacking risks, and deploying monitoring for anomalous logins.

As infostealers continue to evolve, addressing their infiltration at the root remains far more effective than managing the fallout of credential abuse, underscoring the urgent need for advanced threat detection and response strategies in today’s cyber landscape.



Source link

——————————————————–


Click Here For The Original Source.

.........................

National Cyber Security

FREE
VIEW