10

Bandit Stealer: A New Threat To Crypto Wallets & Browsers

 1 year ago
source link: https://cryptomode.com/bandit-stealer-a-new-threat-to-crypto-wallets-browsers/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Bandit Stealer: A New Threat To Crypto Wallets & Browsers

May 27, 2023
Fintoism-Mars-Stealer-Malware-1536x1024-1-1024x683-1 Rilide Bandit Stealer
BTCWIRE-AD.gif

Cybersecurity experts have identified an emerging threat as a surreptitious information-stealing malware named Bandit Stealer. This nefarious entity has sparked interest due to its impressive capability to infiltrate numerous web browsers and cryptocurrency wallets.

Created with the versatile Go programming language, Bandit Stealer showcases the potential for expanding its targets beyond the current platforms, as confirmed by a recent Trend Micro report. This adaptability opens the doors to cross-platform compatibility, bolstering the malware’s threat profile.

Bandit Stealer Focuses on Windows: A Pioneering Approach

At the moment, the Bandit Stealer malware primarily targets Windows operating systems. It ingeniously utilizes a legitimate command-line tool, runas.exe, which permits users to run applications as another user with varied permissions.

Its primary objective? To escalate its privileges and self-execute with administrative access, sidestepping security measures, and enabling extensive data collection. 

However, Microsoft’s access control measures, designed to thwart unauthorized tool execution, necessitate the provision of essential credentials to run the malware binary as an administrator.

The Stealth Mechanism: Evasion and Persistence

Bandit Stealer employs a robust stealth mechanism, incorporating checks to verify if it operates in a sandbox or virtual environment and eliminating blocklisted processes. This strategic move effectively conceals its presence in the compromised system.

Moreover, it demonstrates impressive persistence by manipulating Windows Registry modifications. Once established, it initiates its data mining operations, harvesting sensitive personal and financial data nestled within web browsers and cryptocurrency wallets.

Distribution and Deception: Bandit Stealer’s M.O.

Intriguingly, Bandit Stealer employs deceptive means for distribution, leveraging phishing emails armed with a dropper file. This ploy diverts the user’s attention with a harmless Microsoft Word attachment while surreptitiously instigating the infection in the background.

A counterfeit installer of Heart Sender, a spam email and SMS automation service, is employed to dupe users into activating the concealed malware.

An Ongoing Cyber Threat Landscape Evolution

These developments underline the persistent transformation of stealer malware into a more menacing adversary, particularly with the rise of malware-as-a-service (MaaS) market. This shift makes these threats more accessible, reducing the entry barriers for budding cybercriminals.

SecureWorks Counter Threat Unit (CTU) data highlights a flourishing “info stealer market,” with the number of stolen logs on underground forums like the Russian Market skyrocketing by 670% from June 2021 to May 2023.

“Russian Market now provides five million logs for sale, a figure that far outstrips its closest competitor, 2easy, by a factor of ten,” states the company.

Trying To Stay Ahead of the Game

Furthermore, the MaaS ecosystem is constantly in flux, with law enforcement operations prompting threat actors to advertise their services on Telegram. This shift reflects an entire underground economy built around info stealers, facilitating the involvement of less skilled threat actors and rendering it a potentially lucrative endeavor.

“Globally coordinated action by law enforcement is having some impact, but cybercriminals are adept at reshaping their routes to market,” warns Don Smith, Vice President of Secureworks CTU.

With these developments, it becomes apparent that the evolution of stealer malware like Bandit Stealer poses a formidable threat to cybersecurity. Their ever-adapting strategies and relentless expansion underline the urgent need for robust cybersecurity measures to protect sensitive data from falling into the wrong hands.

None of the information on this website is investment or financial advice and does not necessarily reflect the views of CryptoMode or the author. CryptoMode is not responsible for any financial losses sustained by acting on information provided on this website by its authors or clients. Always conduct your research before making financial commitments, especially with third-party reviews, presales, and other opportunities.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK