Banshee Stealer Exploits Over 100 Browser Extensions on Apple macOS Devices


New MacOS-Specific Malware: Banshee Stealer and the Growing Threat to Apple Users

Cybersecurity researchers have recently uncovered a sophisticated stealer malware known as Banshee Stealer, designed specifically to target macOS systems. This malware, now available for purchase on the dark web for a steep price of $3,000 per month, poses a significant threat due to its wide-ranging capabilities and ability to function across both x86_64 and ARM64 architectures.

A New Threat in the Cybercrime Landscape

Banshee Stealer is not just another piece of malware; it is a highly versatile and dangerous tool designed to infiltrate a broad spectrum of web browsers, cryptocurrency wallets, and around 100 browser extensions. According to a report by Elastic Security Labs, this malware's potential to cause harm is substantial, given its ability to target popular web browsers such as Safari, Google Chrome, Mozilla Firefox, Brave, Microsoft Edge, Vivaldi, Yandex, Opera, and OperaGX. Additionally, it can compromise a wide array of cryptocurrency wallets, including Exodus, Electrum, Coinomi, Guarda, Wasabi Wallet, Atomic, and Ledger. This extensive list of targets makes Banshee Stealer particularly dangerous for macOS users who rely on these platforms for their daily activities.

Advanced Capabilities and Evasion Techniques

One of the most concerning aspects of Banshee Stealer is its ability to harvest sensitive system information and data, including iCloud Keychain passwords and Notes. This information can be extremely valuable to cybercriminals, allowing them to gain unauthorized access to users' accounts and personal data. The malware is also equipped with a variety of anti-analysis and anti-debugging measures, enabling it to determine if it is running in a virtual environment. By doing so, Banshee Stealer can evade detection by cybersecurity tools and remain undetected on infected systems for extended periods.

In an attempt to avoid targeting systems in specific regions, Banshee Stealer uses the CFLocaleCopyPreferredLanguages API to identify the primary language of the system. If Russian is detected as the primary language, the malware refrains from infecting the system. This selective targeting is a common tactic used by cybercriminals to focus their attacks on specific regions or to avoid detection by law enforcement agencies in certain countries.

Deceptive Tactics and Data Exfiltration

Like other macOS-specific malware strains, such as Cuckoo and MacStealer, Banshee Stealer employs deceptive tactics to trick users into revealing their system passwords. One such tactic involves using osascript to display a fake password prompt, convincing users to enter their credentials, which the malware then uses for privilege escalation. This method is particularly effective because it exploits the trust users place in system prompts, making it easier for the malware to gain elevated privileges and execute its malicious activities.

Once it has gained access to the system, Banshee Stealer collects data from various files with extensions such as .txt, .docx, .rtf, .doc, .wallet, .keys, and .key, typically located in the Desktop and Documents folders. This data is then exfiltrated in a ZIP archive format to a remote server at "45.142.122[.]92/send/". The ability to gather and transmit such a wide range of data underscores the threat posed by this malware, as it can potentially expose sensitive information to cybercriminals.

The Growing Threat to macOS Users

The emergence of Banshee Stealer highlights a concerning trend in the cybersecurity landscape: macOS is increasingly becoming a prime target for cybercriminals. As the popularity of Apple's macOS continues to grow, so too does the interest of malicious actors in developing malware specifically designed to exploit vulnerabilities in this operating system. The rising observance of macOS-specific malware, as noted by Elastic Security Labs, is a clear indication that cybercriminals are shifting their focus to target macOS users, who may have previously felt a false sense of security.

Adding to this growing threat, cybersecurity firms Hunt.io and Kandji have recently detailed another macOS stealer strain that leverages SwiftUI and Apple's Open Directory APIs. This strain, which also uses deceptive tactics to capture and verify passwords entered by the user, further demonstrates the increasing sophistication of macOS-specific malware.

Conclusion

The discovery of Banshee Stealer serves as a stark reminder that macOS users are not immune to cyber threats. With its advanced capabilities, ability to evade detection, and focus on harvesting sensitive data, Banshee Stealer represents a significant risk to anyone using macOS. As cybercriminals continue to develop more sophisticated malware targeting macOS, users must remain vigilant and take proactive steps to protect their systems, including regularly updating their software, using strong and unique passwords, and employing robust cybersecurity measures to detect and prevent malware infections.

Author Image
Kishore Anand

"Hi all, I'm a tech commentator..."

Comments

Leave a Comment