BloodyStealer is a hidden Trojan that has been discovered by Malwarebytes. It steals user data from Steam and other gaming platforms, including Battle.net, Xbox Live, PlayStation Network, Origin, Uplay, and more.

BloodyStealer is a hidden Trojan that steals user data from Steam and other gaming platforms. It can steal a range of personal information such as email address, phone number, date of birth, and more. Read more in detail here: what is steam gaming.

NEWS IN TECH – BloodyStealer is a new Trojan that targets users of major gaming platforms.

 

Kaspersky Lab researchers uncovered a sophisticated Trojan software named BloodyStealer, which takes users’ accounts on major gaming platforms such as Steam, Epic Games Store, and EA Origin. The virus is marketed on darknet forums. With its cheap membership cost and intriguing ability to prevent analysis and detection, BloodyStealer is a great illustration of the dangers that lie among online gamers. The topic of Kaspersky’s newest research on risks to game-related data is this, as well as an overview of stolen game-related goods offered on the darknet.

In-game items and accounts, according to Kaspersky’s newest study, require the darknet. Login credentials and passwords for games on major platforms like Steam, Origin, Ubisoft, and EpicGames may be bought in bulk for as low as $14.2/1000 accounts, or individually for 1-30 percent of the account value. These accounts were taken not as a consequence of unintentional data breaches, but as a result of planned cybercriminal operations using malware such as BloodyStealer.

 

For just $4,000, someone is selling 280,000 usernames and passwords.

 

BloodyStealer is a Trojan data thief that can gather and retrieve cookies, passwords, form and credit card data from browsers, screenshots, log RAM, and multiple application sessions. EpicGames, Origin, and Steam are just a few examples of gaming platforms.

The virus was originally discovered by Kaspersky researchers in March, when it was advertised as being able to evade detection and defend against decryption and malware analysis in general. On underground forums, it’s available for under $10 for a one-month membership or $40 for a lifetime subscription.

The virus is also unique in that it is decrypted and analyzed using a variety of anti-analysis measures, including packers and debugging techniques. Customers may buy the data stealer on underground marketplaces and wrap it in a chosen wrapper or use it as part of another multi-stage infection chain. BloodyStealer assaults have been identified by Kaspersky researchers in Europe, Latin America, and the Asia-Pacific area.

Although BloodyStealer isn’t specifically designed to steal gaming data, its targets suggest that hackers are interested in this kind of information. All of these game-related items, such as logs, accounts, and in-game goodies, are available on the darknet at appealing rates, either in bulk or individually.

 

BloodyStealer’s powers are advertised.

 

“Despite the fact that cybercriminals have a plethora of choices for purchasing or borrowing data-stealing software to employ in their attack chain, BloodyStealer has gotten a lot of attention from members on an underground forum.” This data thief has several intriguing features, including the ability to harvest browser passwords, cookies, and environmental data. The malware’s capabilities have also been expanded, including the ability to collect data from online gambling sites. This information may subsequently be sold to underground sites that specialize in providing access to online gaming accounts or Telegram channels,” said rpád Tóth, Kaspersky Hungary’s Director. “It’s clear that hackers are after gaming accounts, so if you want to play in peace without worrying about losing your in-game money or account, make sure your account is protected with two-factor authentication and that your devices are protected with a solid security solution.” For many years, Kaspersky has been dedicated to safeguarding gamers and making the industry safer. Earlier this year, the business announced its “Fearless Gaming” strategy to strengthen its connection with gamers and increase awareness about the significance of safe online behaviors and the role of cybersecurity in e-sports. View the video. On the Securelist website, you may learn more about BloodyStealer and darknet software for games.

According to Kaspersky specialists, here’s how to remain secure when gaming:

  • If feasible, use two-factor authentication to protect your accounts, or carefully check your account settings.
  • Don’t click on external site links in game chat, and double-check the URL of any source that asks for a login and password, since the site may be a scam.
  • Even if you’ve been led from a reputable website, don’t download pirated software or other illicit material.
  • Use a robust, dependable security solution, preferably one that doesn’t slow down your computer while you’re playing while still protecting you from cyber attacks. You may use Kaspersky Total Security, for example, which is compatible with Steam and other gaming providers.
  • Malware and its effects on your mobile device may also be protected with an efficient security solution like Kaspersky Internet Security for Android.

Kaspersky Lab is the source.

  • is steam free
You May Also Like

[D2] Daily Reset Thread [2021-09-04]

If this thread isn’t quite your speed, you can check out our…

Review – Chernobylite (PC) –

The gameplay for Chernobylite is fairly simple – you work your way…

How to complete The Railroad Contract in Red Dead Online

The Railroad Contract is one of the most difficult side quests in…

10 Most Useful Teleports in Old School RuneScape –

Teleports have also been a major omission in the past from the…