Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Rust-based Myth Stealer Malware Spread via Fake Gaming Sites Targets Chrome, Firefox Users

Posted on June 10, 2025June 10, 2025 By CWS

Cybersecurity researchers have make clear a beforehand undocumented Rust-based info stealer known as Delusion Stealer that is being propagated by way of fraudulent gaming web sites.
“Upon execution, the malware shows a faux window to seem professional whereas concurrently decrypting and executing malicious code within the background,” Trellix safety researchers Niranjan Hegde, Vasantha Lakshmanan Ambasankar, and Adarsh S mentioned in an evaluation.
The stealer, initially marketed on Telegram at no cost below beta in late December 2024, has since transitioned to a malware-as-a-service (MaaS) mannequin. It is outfitted to steal passwords, cookies, and autofill info from each Chromium- and Gecko-based browsers, resembling Google Chrome, Microsoft Edge, Courageous, Opera, Vivaldi, and Mozilla Firefox.
The operators of the malware have been discovered sustaining quite a few Telegram channels to promote the sale of compromised accounts in addition to present testimonials of their service. These channels have been shut down by Telegram.
Proof reveals that Delusion Stealer is distributed by way of faux web sites, together with one hosted on Google’s Blogger, providing varied video video games below the pretext of testing them. It is price noting {that a} near-identical Blogger web page has been used to ship one other stealer malware often called AgeoStealer, as disclosed by Flashpoint in April 2025.
Trellix mentioned it additionally found the malware being distributed as a cracked model of a recreation dishonest software program known as DDrace in a web based discussion board, highlighting the myriad distribution autos.

Whatever the preliminary entry vector, the downloaded loader shows a faux setup window to the person to deceive them into considering {that a} professional utility is executed. Within the background, the loader decrypts and launches the stealer part.
In a 64-bit DLL file, the stealer makes an attempt to terminate operating processes related to varied net browsers earlier than stealing the info and exfiltrating it to a distant server, or, in some instances, to a Discord webhook.
“It additionally accommodates anti-analysis strategies resembling string obfuscation and system checks utilizing filenames and usernames,” the researchers mentioned. “The malware authors often replace stealer code to evade AV detection and introduce further performance resembling display seize functionality and clipboard hijacking.”

Delusion Stealer is on no account alone in the case of utilizing recreation cheat lures to distribute malware. Final week, Palo Alto Networks Unit 42 make clear one other Home windows malware known as Blitz that is unfold by way of backdoored recreation cheats and cracked installers for professional packages.
Primarily propagated by way of an attacker-controlled Telegram channel, Blitz consists of two phases: A downloader that is liable for a bot payload, which is designed to log keystrokes, take screenshots, obtain/add recordsdata, and inject code. It additionally comes fitted with a denial-of-service (DoS) operate towards net servers and drops an XMRig miner.
The backdoored cheat performs anti-sandbox checks earlier than retrieving the malware’s subsequent stage, with the downloader solely operating when the sufferer logs in once more after logging out or a reboot. The downloader can be configured to run the identical anti-sandbox checks previous to dropping the bot payload.
What’s notable concerning the assault chain is that the Blitz bot and XMR cryptocurrency miner payloads, together with parts of its command-and-control (C2) infrastructure, are hosted in a Hugging Face Area. Hugging Face has locked the person account following accountable disclosure.

As of late April 2025, Blitz is estimated to have amassed 289 infections in 26 international locations, led by Russia, Ukraine, Belarus, and Kazakhstan. Final month, the risk actor behind Blitz claimed on their Telegram channel that they’re hanging up the boots after they apparently discovered that the cheat had a trojan embedded in it. Additionally they supplied a elimination software to wipe the malware from sufferer methods.
“The individual behind Blitz malware seems to be a Russian speaker who makes use of the moniker sw1zzx on social media platforms,” Unit 42 mentioned. “This malware operator is probably going the developer of Blitz.”
The event comes as CYFIRMA detailed a brand new C#-based distant entry trojan (RAT) named DuplexSpy RAT that comes with intensive capabilities for surveillance, persistence, and system management. It was revealed on GitHub in April 2025, claiming it is meant for “academic and moral demonstration solely.”
Blitz an infection chain
“It establishes persistence by way of startup folder replication and Home windows registry modifications whereas using fileless execution and privilege escalation strategies for stealth,” the corporate mentioned. “Key options embrace keylogging, display seize, webcam/audio spying, distant shell, and anti-analysis features.”

Moreover that includes the flexibility to remotely play audio or system sounds on the sufferer’s machine, DuplexSpy RAT incorporates an influence management module that makes it attainable for the attacker to remotely execute system-level instructions on the compromised host, resembling shutdown, restart, logout, and sleep.

“[The malware] enforces a faux lock display by displaying an attacker-supplied picture (Base64-encoded) in full display whereas disabling person interplay,” CYFIRMA added. “It prevents closure except explicitly permitted, simulating a system freeze or ransom discover to govern or extort the sufferer.”
The findings additionally observe a report from Optimistic Applied sciences that a number of risk actors, together with TA558, Blind Eagle, Aggah (aka Hagga), PhaseShifters (aka Indignant Likho, Sticky Werewolf, and UAC-0050), UAC-0050, and PhantomControl, are utilizing a crypter-as-a-service providing known as Crypters And Instruments to obfuscate recordsdata like Ande Loader.
Assault chains utilizing Crypters And Instruments have focused america, Jap Europe (together with Russia), and Latin America. One platform the place the crypter is offered is nitrosoftwares[.]com, which additionally provides varied instruments, together with exploits, crypters, loggers, and cryptocurrency clippers, amongst others.

Discovered this text fascinating? Comply with us on Twitter  and LinkedIn to learn extra unique content material we publish.

The Hacker News Tags:Chrome, Fake, Firefox, Gaming, Malware, Myth, Rustbased, Sites, Spread, Stealer, Targets, Users

Post navigation

Previous Post: Hackers Stole 300,000 Crash Reports From Texas Department of Transportation
Next Post: An Open-Source Tool to See Through Encrypted Traffic in Linux systems

Related Posts

New Investment Scams Use Facebook Ads, RDGA Domains, and IP Checks to Filter Victims The Hacker News
295 Malicious IPs Launch Coordinated Brute-Force Attacks on Apache Tomcat Manager The Hacker News
Europol Shuts Down Six DDoS-for-Hire Services Used in Global Attacks The Hacker News
AWS Default IAM Roles Found to Enable Lateral Movement and Cross-Service Exploitation The Hacker News
Microsoft Patches 67 Vulnerabilities Including WEBDAV Zero-Day Exploited in the Wild The Hacker News
Researchers Detail Bitter APT’s Evolving Tactics as Its Geographic Scope Expands The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New SmartAttack Steals Sensitive Data From Air-Gapped Systems via Smartwatches
  • TeamFiltration Abused in Entra ID Account Takeover Campaign
  • Industry Reactions to Trump Cybersecurity Executive Order: Feedback Friday
  • HashiCorp Nomad Vulnerability Allows Privilege Escalation via ACL Policy Lookup Exploit
  • Ransomware Gangs Exploit Unpatched SimpleHelp Flaws to Target Victims with Double Extortion

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • New SmartAttack Steals Sensitive Data From Air-Gapped Systems via Smartwatches
  • TeamFiltration Abused in Entra ID Account Takeover Campaign
  • Industry Reactions to Trump Cybersecurity Executive Order: Feedback Friday
  • HashiCorp Nomad Vulnerability Allows Privilege Escalation via ACL Policy Lookup Exploit
  • Ransomware Gangs Exploit Unpatched SimpleHelp Flaws to Target Victims with Double Extortion

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News