New SantaStealer Malware Targets Holiday Shoppers’ Passwords and Crypto Wallets

23 December 2025 Technology

WASHINGTON, D.C. — As holiday shopping reaches its peak, a new strain of malware dubbed SantaStealer is casting a shadow over the festive season by targeting passwords, browser data, and cryptocurrency wallets. Unlike typical malware distributed through hacking or phishing campaigns, SantaStealer operates as a malware-as-a-service (MaaS), allowing cybercriminals to rent the tool for prices ranging from $175 to $300 per month. This accessibility has alarmed cybersecurity experts, who warn that the malware’s Christmas-themed branding masks a sophisticated threat to online security.

SantaStealer has been gaining traction on underground forums and Telegram channels, where it is marketed as a stealthy, memory-only information stealer. This means it primarily operates in a computer’s memory rather than writing data to disk, reducing the likelihood of immediate detection by traditional antivirus software. However, cybersecurity researchers caution that “memory-only” does not equate to invisibility; it merely delays detection, giving the malware time to siphon sensitive data. The malware’s targets include browser-stored passwords, session cookies, messaging apps such as Telegram and Discord, gaming platforms like Steam, and various cryptocurrency wallet applications and extensions.

According to analysis by Rapid7, a leading cybersecurity firm, SantaStealer is a rebranded version of an earlier project known as BluelineStealer. The Russian-speaking developer behind SantaStealer is reportedly preparing for a wider launch before year-end, which could increase the malware’s reach significantly. Despite claims of advanced evasion techniques, Rapid7’s examination found that the malware samples lacked sophisticated anti-analysis features, suggesting that existing security tools can detect and remove the threat if promptly updated.

SantaStealer’s operational mechanics involve 14 concurrent data-collection modules that harvest information from multiple sources simultaneously. The stolen data is then compressed into ZIP files and exfiltrated in 10MB chunks to a hardcoded command-and-control server. A particularly notable feature is its embedded executable designed to circumvent Chrome’s App-Bound Encryption, a security enhancement introduced in mid-2024 to protect browser data. This bypass requires local execution of the malware and is not a remote exploit, but it nonetheless demonstrates the malware’s adaptability to recent security measures.

Cybersecurity authorities emphasize the importance of vigilance during this holiday season, as scammers increasingly exploit the surge in online shopping and digital transactions. The Cybersecurity and Infrastructure Security Agency recommends that users employ multi-factor authentication, regularly update software, and avoid clicking on suspicious links or downloading unverified attachments. Additionally, the Federal Bureau of Investigation’s Cyber Division advises consumers to monitor their financial accounts and change passwords frequently.

With millions of users relying on browsers and digital wallets for daily transactions, the threat posed by SantaStealer is particularly concerning. The Federal Trade Commission has noted a rise in complaints related to identity theft and unauthorized crypto transactions, underscoring the need for heightened cybersecurity awareness. Experts also encourage the use of reputable security software and caution against reusing passwords across multiple sites.

As the holiday season unfolds, shoppers are urged to stay informed and take proactive steps to safeguard their digital lives. The emergence of malware like SantaStealer serves as a stark reminder that cyber threats do not take holidays, and that protecting personal information requires constant vigilance.

BREAKING NEWS
Never miss a breaking news alert!
Written By
Maya Chen reports on international politics, conflict and diplomacy. She specializes in explaining how global events shape U.S. security, trade and migration, and how decisions made abroad ripple into life at home.
View Full Bio & Articles →

Leave a Reply