Friday, March 29, 2024

New Bandit Malware Attacks Browsers to Steal Personal & Financial Logins

Bandit Stealer, a recently discovered information stealer by Trend Micro, effectively targets cryptocurrency wallets and web browsers while skillfully avoiding detection.

The malware prioritizes Windows as its target and leverages the legitimate command-line tool runas[.]exe to execute programs under different user permissions.

The objective is to elevate privileges, gain administrative access, and bypass security measures to collect extensive user data efficiently.

Evasion of Antivirus

Due to its use of the Go programming language, the malware exhibits cross-platform compatibility, enabling it to expand its impact to various platforms.

Bandit Stealer employs sandbox detection mechanisms to adapt its behavior and evade detection or analysis based on specific indicators it checks for:-

  • container
  • jail
  • KVM
  • QEMU
  • sandbox
  • Virtual Machine
  • VirtualBox
  • VMware
  • Xen

Including a Linux-specific command in the malware suggests that it may be designed to infect Linux machines and is likely undergoing testing, as accessing the “/proc/self/status” file path on a Windows system would lead to an error.

The malware retrieves and saves the content from a Pastebin link (hxxps[:]//pastebin[.]com/raw/3fS0MSjN) in the AppData folder, as a file called “blacklist.txt.”

Here below, we have mentioned all the details that this list contains:-

  • Hardware IDs
  • IP addresses
  • MAC addresses
  • Usernames
  • Hostnames
  • Process names

While all these details primarily serve the purpose of identifying whether the malware is operating within a sandbox or undergoing testing.

Distribution of the Malware

The malware spreads via phishing emails, disguising itself as a harmless MS Word attachment that distracts the user while initiating the infection process in the background.

Microsoft’s access control mechanism runs malware as an administrator with credentials, useful when the user lacks sufficient privileges for program execution.

The malware modifies the Windows Registry, persists, and collects personal and financial data from crypto wallets and web browsers.

Bandit Stealer steals Telegram sessions

Bandit Stealer steals Telegram sessions for unauthorized access, enabling impersonation and malicious actions like accessing private messages and data.

Browsers & Wallets Scanned

Here below, we have mentioned the browsers:-

  • 7Star
  • YandexBrowser
  • Brave-Browser
  • Amigo
  • Torch
  • Google Chrome Canary
  • Google Chrome
  • Cent Browser
  • Sputnik
  • Iridium
  • Orbitum
  • UCozMedia
  • Epic Privacy Browser
  • Microsoft Edge
  • Kometa

Here below, we have mentioned all the wallets that are scanned:-

  • Clover Wallet
  • Jaxx Liberty
  • Wombat
  • TronLink
  • Trust Wallet
  • Crypto.com
  • BitKeep: Crypto & NFT Wallet

Here below, we have mentioned the types of data that are stolen from the victim’s browser:-

  • Login data
  • Cookies
  • Web history
  • Credit card details

Researchers found a fake Heart Sender installer that tricks users into launching embedded malware, automating spam SMS and email sending.

Stolen information from Bandit Stealer and similar stealers enables attackers to engage in identity theft, data breaches, financial gain, account hijacking, credential-stuffing, selling to other cybercriminals, and conducting follow-on attacks like double extortion and ransomware.

Shut Down Phishing Attacks with Device Posture Security – Download Free E-Book

Website

Latest articles

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles