🔴 HIGHanalysis

Infostealers fuel identity attacks and ransomware chains

Infostealers now sit at the front of many modern attack chains, quietly harvesting credentials and browser data that fuel business email compromise, extortion and ransomware operations. Recent Sophos X-Ops research shows that compact infostealer malware executes quickly, exfiltrates usernames, passwords, financial details and cookies, then often self-deletes to evade detection, aligning with T1555 (Credentials from Password Stores) and T1041 (Exfiltration Over C2 Channel). Access to stealer C2 logs is sold as a subscription service starting around $50 per month, lowering the barrier to entry and enabling a criminal supply chain where initial access brokers validate and resell compromised identities to ransomware affiliates and BEC operators. The Snowflake supply chain incident illustrates the long tail of infostealer infections: threat actors extorted hundreds of organizations using login credentials that in some cases had been stolen years earlier, with victims unaware their identities were circulating on underground markets. Stolen credentials packaged as "logs" are traded to initial access brokers who test, curate and resell them for targeted intrusions, bypassing traditional phishing filters and vulnerability scanning. Where multi-factor authentication is weakly enforced, session cookies and tokens can allow direct access to SaaS platforms and VPNs, turning a single stealer infection into widespread compromise mapped to T1078 (Valid Accounts) and T1133 (External Remote Services). Business impact extends far beyond forced password resets: identity-centric attacks facilitated by infostealers can lead to prolonged downtime, data breaches, fraudulent payments and compliance exposure. Sophos’ State of Ransomware reporting notes that compromised credentials are now the second most common root cause of ransomware incidents, reflecting how identity has become the control plane of modern cyber operations. For organizations handling personal or financial data, reused or long-lived credentials stolen by infostealers can trigger GDPR or PCI-DSS breach obligations even if the initial malware infection occurred years earlier on unmanaged endpoints. Sophos highlights identity threat detection and response (ITDR) as a necessary complement to endpoint and network controls, combining continuous monitoring for risky configurations with dark web intelligence to surface compromised accounts before they are weaponized. Organizations should enforce strong MFA everywhere, ruthlessly eliminate credential reuse across services and reduce standing privileges in favor of just-in-time access. Security teams should deploy ITDR or equivalent capabilities to detect suspicious logins and lateral movement using valid accounts, integrate stealer log intelligence with SIEM and prioritize hunting for infostealer artifacts on endpoints that access critical applications.

🎯CORTEX Protocol Intelligence Assessment

Business Impact: Infostealers convert isolated endpoint infections into scalable identity-based attacks that enable BEC, fraud and ransomware across small and midsize organizations. The long lifespan of stolen credentials and sessions means a single unnoticed compromise can result in extortion, service disruption and regulatory exposure months or years later, especially where identity and access management are weak. Technical Context: Modern infostealers are lightweight, fast-executing payloads that harvest browser and application credentials, cookies and financial data, then exfiltrate them to C2 infrastructure for resale. This aligns with T1555, T1078 and T1041, and supports a mature criminal ecosystem where access brokers and ransomware affiliates specialize in different stages of credential-driven compromise, making identity-centric detection and response essential.

Strategic Intelligence Guidance

  • Audit MFA coverage and enforce strong, phishing-resistant MFA across VPN, email, privileged admin portals and critical SaaS applications to reduce the value of stolen passwords and cookies.
  • Deploy identity threat detection and response capabilities that correlate login behavior, dark web stealer logs and risky configurations to flag compromised accounts before they are abused.
  • Harden browser and password store usage by limiting built-in password managers on high-risk systems, encouraging dedicated vaults and monitoring for stealer families in EDR telemetry.
  • Establish strict credential hygiene policies that prohibit password reuse, enforce rotation of high-value credentials and remove unnecessary standing privileges from user and service accounts.

Vendors

Sophos

Threats

Infostealer malwareBusiness email compromiseRansomware access brokers

Targets

Small and mid-sized businessesEnterprises with remote usersOrganizations using SaaS and VPN