A campaign by APT37 used a sophisticated malware to steal information about sources , which appears to be a successor to Bluelight.
Source: Threadpost