New Study by Uptycs Exposes Alarming Rise in Infostealer Dangers

Tags:
Blog Author
Dan Verton

A new study by the Uptycs research team reveals a staggering surge in the distribution of infostealers over the past year.

Incidents involving infostealers targeting Windows, Linux, and macOS systems have more than doubled in Q1 2023 compared to last year, according to the research presented in "Stealers are Organization Killers."

 

But it's not just the sheer volume of infostealers that has raised the eyebrows of threat researchers and security analysts; it's the alarming trend of criminal organizations customizing, marketing, and deploying these malware strains at an unprecedented scale that is truly jarring. What was once simple, single-purpose malware has now morphed into sophisticated toolsets with advanced evasion techniques and modular architecture. Some operators have even employed generative AI to replicate human behavior, pushing the boundaries of cybercrime innovation.

 

Fueling this transformation is not only the unrelenting drive of criminal groups to infiltrate more systems but also the emergence of new web platforms that facilitate the creation and distribution of infostealers. Gone are the days when building and deploying infostealers required extensive coding and IT skills. Now, even an individual armed with just a laptop and $50 to spare can initiate malicious campaigns by signing up for a malware-as-a-service offering readily available on various dark web forums.

 

For operators and buyers alike, encrypted communications platforms like Telegram and Discord have become the go-to havens. They provide intuitive interfaces and end-to-end encryption, making them appealing to security-conscious cybercriminals and aspiring infostealer gangs. These platforms have even become bustling marketplaces for buying and selling pilfered data. Trade secrets are discreetly advertised and exchanged in private channels or groups, with an increasing number of transactions taking place right within the platforms themselves.

 

Mitigating Infostealer Threats: 3 Strategies You Should Know

As the infostealer landscape continues to expand, it's crucial to stay one step ahead. Security teams can effectively combat this growing menace by executing the following three strategies:

 

Prioritize Real-Time Detection:

While vulnerability assessments play a vital role in identifying potential weaknesses, they fall short in proactively preventing advanced malware attacks. By leveraging extended detection and response (XDR), security teams gain enhanced visibility across networks, endpoints, servers, and cloud workloads. This comprehensive strategy enables security teams to detect and respond to infostealers and emerging threats swiftly and efficiently.

 

Enforce Strict Access Controls:

Infostealers target sensitive data, such as personally identifiable information (PII) and financial credentials. Safeguarding this valuable data should be a top priority. Begin by segregating networks to prevent unintended exposure. Emphasize encryption of sensitive data at rest and in transit, rendering it unreadable to unauthorized individuals.

 

Understand the Context of Potential Vulnerabilities:

Infostealer attacks are constantly evolving, with cybercriminals refining their techniques. Stay ahead by gaining a contextual understanding of their modus operandi. Identify the data most likely to be targeted and the vulnerabilities most commonly exploited. Security teams can proactively hunt for threats and expedite remediation with this information.


By applying these strategies, you can effectively combat the growing threat of infostealers and protect your organization from potential data breaches. Stay vigilant, stay secure.


To learn more about this resurging threat and how you can defend your enterprise, download our new study, Stealers are Organization Killers.