BloodyStealer Malware Steals Cookies, Passwords, Bank Cards From Gamers Browser

It has been identified recently that the BloodyStealer is being traded on the dark web market. It is a Trojan that is generally used to steal accounts from accounts of successful gaming platforms, which include:-

  • Steam
  • Epic Games Store
  • EA Origin

The BloodyStealer Trojan has a trick to avoid detection, and it fetches less than $10 on the darknet for a monthly subscription and $40 for an unlimited subscription.

However, there are many threats that are being faced by gamers, that are connected with loss of personal data, and particularly, accounts along with several gaming services.

Types of data stolen by BloodyStealer

Here are the types of data stolen by the BloodyStealer from the browsers:-

  • Cookies
  • Passwords
  • Bank cards

Victimology

BloodyStealer is one of the new and still new on the market when the experts analyzed other existent malware tools. Apart from this, they have also investigated the telemetry data, and they came to know some detections of BloodyStealer in the following regions:-

  • Europe
  • Latin America
  • The APAC region

And here the most important point is that this Trojan has mainly affected the home users.

Features of BloodyStealer

This new Trojan has a full list of features, that makes it unique and strong, and here we have mentioned them below:-

  • Grabber for cookies, passwords, forms, bank cards from browsers.
  • Stealer for all information about the PC and screenshots.
  • Steals sessions from the following clients: Bethesda, Epic Games, GOG, Origin, Steam, Telegram, VimeWorld.
  • Steals files from the desktop (.txt) and the uTorrent client.
  • Collects logs from the memory.
  • Duplicate logging protection.
  • Reverse engineering protection.
  • Not functional in the CIS.

Command and Control

The BloodyStealer transfer all exfiltrated data to a C&C server, so, that the threat actors can easily access the data by utilizing Telegram or through a web panel. 

Some other threat actors monetize the collected data that is being sold to them by the actual threat actors those who have collected it. Whenever a threat actor gets logged in to the C&C web panel, they will eventually notice a basic dashboard along with victim-related statistics.

Not only this but both the C&C servers are located behind Cloudflare, which generally hides their actual IPs and implements a layer of assurance against DDoS and web attacks.

Darknet markets

Here the attackers collect a significant number of game-related logs, login credentials, and some other data, encouraging a well-developed supply, and demand chain for all the stolen credentials on the dark web.

Therefore, the security experts have specially analyzed all the active offers on twelve global darknet forums and marketplaces that use English or Russian languages.

Wholesale deals and Retail options

In BloodyStealer, wholesale products are the most popular and logs are among one of them. However, it is possible to obtain logs per unit or one can purchase in bulk and simply process them with the help of concentrated services.

However, the average price per log is 34¢; the price per 100 logs is $17.83, for wholesale products. In the case of retail products, all these products were being offered at just 60-70% of their original price.

There are some criminals who can possess thousands of accounts and offer access to these at an immense discount. But it also has some useless accounts that cost nothing, and others have already been collected by their original owners.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including two zero-day exploits showcased at the…

2 hours ago

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and turning them into bots for the…

2 hours ago

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across various sectors, including education, cryptocurrency, and…

20 hours ago

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two Chinese Advanced Persistent Threat (APT) groups…

21 hours ago

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft SharePoint Server, CVE-2023-24955. This vulnerability poses…

23 hours ago

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included in the Edge Bounty Program. The…

23 hours ago