Every day, thousands of corporate credentials — from VPN logins to cloud tokens — are quietly harvested and sold. Behind these transactions is a rising threat reshaping modern cybercrime: infostealer malware.
Infostealer malware are lightweight, highly effective tools that silently siphon sensitive data from infected devices and funnel it into a supply chain of cybercrime. From polished malware-as-a-service offerings to affiliate-driven distribution tactics, infostealers have evolved into a key enabler of initial access, credential theft, and identity-based attacks. The data shows that infostealers infections are surging, up 16-fold since 2023.
In this blog, we’ll explore how infostealers infect devices, how they capture and process information, and how that data is ultimately packaged and sold on the dark web — fueling everything from account takeovers to ransomware attacks. Understanding this lifecycle is the first step in disrupting it.
How devices are infected with infostealers
Threat actors are constantly refining their delivery tactics to evade detection, increase click-through rates, and target specific user groups. While classic phishing still plays a central role, a new wave of social engineering, platform abuse, and AI-assisted lures is supercharging delivery success. Let’s break down the main ways that infostealers infect devices.
Weaponized "work samples" and fake job offers
Target: Developers, IT admins, and tech professionals
Delivery Method: LinkedIn, GitHub, Discord, Telegram
M.O.: A growing number of campaigns are impersonating legitimate tech recruiters or hiring managers, especially from reputable companies (e.g., Google, Meta, OpenAI). The attacker initiates contact with a real-looking profile and then sends a “technical test” or “sample project” as part of the hiring process.
What’s inside? ZIP or RAR files containing seemingly harmless code challenges or installers. When opened, they execute infostealers like Lumma, RedLine, or Raccoon in the background.
Trend: AI-generated profiles and messages — threat actors are using LLMs to create polished recruiter personas and fluent communication scripts, making social engineering more convincing and scalable.
SEO poisoning and malvertising
Target: Anyone searching for popular tools, cracks, mods
Delivery Method: Search engines (Google, Bing), ads, fake download portals
M.O.: Threat actors are abusing search engines to distribute malware-laced software through SEO poisoning or malvertising (malicious ads). For example, a user Googling “Notepad++ download” might land on a fake download page pushed up in rankings or through a paid ad slot.
What’s inside? Installer files bundled with infostealers, often in password-protected archives to evade antivirus detection.
Trend: Use of AI-generated blog content and fake documentation pages to enhance domain authority and organic visibility of malicious sites.
Trojans in cracked software, mods, and game cheats
Target: Tech-savvy users, gamers, younger demographics
Delivery Method: Torrent sites, Telegram channels, YouTube
M.O.: The classic lure of “free software” still works. YouTube videos and Reddit threads promote cracked versions of premium software or mods for games like Minecraft, Valorant, or Roblox. The download links point to executables or ISO files with infostealer payloads.
What's inside? Malicious actors create YouTube tutorials with step-by-step guides and high-quality visuals. Also, fake GitHub repos mimic real open-source projects with added stealer payloads.
Trend: Use of trusted code-signing certificates (acquired via previous breaches or bought on dark web) to make the malware appear legitimate.
Compromised cloud services and collaboration platforms
Target: Enterprise and remote workers
Delivery Method: OneDrive, Dropbox, Google Drive, Slack, Microsoft Teams
M.O.: Corporate trust in collaboration tools is being exploited. Attackers upload malware-laced files to cloud storage or productivity platforms and send links in emails or messages.
What’s inside? A shared project file or similar link which actually contains a stealer like Vidar or RedLine.
Trend: Infostealer campaigns that exploit Microsoft Teams meeting invites or Google Calendar events to deliver payloads in ICS attachments or fake meeting notes.
Fake browser updates and drive-by exploits
Target: Unsuspecting users browsing the web
Delivery Method: Compromised websites, malvertising, redirect chains
M.O.: Attackers compromise websites or spin up malicious ones to display urgent pop-ups prompting users to “update Chrome/Firefox.” This is often part of a traffic distribution system (TDS) funnel, where users are fingerprinted and selectively redirected to malicious landing pages.
What’s inside? These update buttons download disguised installer packages carrying infostealers.
Trend: Use of Smart Installer frameworks that tailor the payload to the victim’s OS, browser version, or geolocation — increasing infection success and lowering detection.
Who develops infostealer malware
No longer do threat actors need to build or operate their own malware infrastructure; they can now subscribe to services that provide pre-built stealers like Lumma, Stealc, or Vidar — complete with dashboards, log management, and even customer support. These services often operate on a subscription basis, with pricing tiers depending on features like traffic analysis, bypass modules, or even exclusive access to logs before they're made public.
Take Lumma Stealer, for example — a modular and rapidly evolving tool that has gained traction for its evasion capabilities and polished user interface. It's marketed aggressively on Telegram and underground forums, with pricing models that range from a few hundred dollars per month to tens of thousands for full source code access. Lumma offers advanced features like session cookie theft, clipboard hijacking, and form-grabbing, making it ideal for credential harvesting at scale.
Similarly, RedLine Stealer has become a mainstay in the ecosystem due to its affordability and ease of use. It’s widely regarded as one of the most user-friendly infostealers available, with a simple setup process and an intuitive control panel that allows even low-skilled threat actors to operate it with ease. This low barrier to entry has made RedLine especially attractive to affiliates and newcomers in the cybercrime ecosystem.
Raccoon Stealer offers another case study in usability and scale. Re-launched as “version 2” after a temporary takedown in 2022, it targets browser data, autofill information, and messaging app credentials. It’s particularly attractive to lower-skilled actors due to its slick backend, frequent updates, and responsive developer support. For a modest subscription fee, affiliates gain access to a complete stealer infrastructure — ready to operate.
Developers behind these infostealers offer financial incentives to affiliates who can drive infections — often through custom builds or branded versions. In this model, one actor writes the code, and hundreds of others run operations at scale. This ecosystem thrives on division of labor and accessibility, allowing even minimally skilled threat actors to participate and profit — a trend supercharged by the rise of Malware-as-a-Service (MaaS) and cybercrime-as-a-service platforms.
From infection to action
Infostealers represent one of the most efficient ways for cybercriminals to harvest sensitive data — and the barrier to entry has never been lower. With pre-packaged malware, affiliate incentives, and entire marketplaces dedicated to trading stolen credentials, the ecosystem is built for scale. For defenders, this means that by the time an infostealer is detected, the damage may already be done: credentials harvested, cookies hijacked, and access tokens circulating on the dark web.
If an infostealer infection is detected, it signals that your organization’s data has already entered the adversary’s hands. The next steps you take are critical. Read our step-by-step guide on How to Remediate Infostealer Infections to quickly mitigate the threat.