A new stealthy information stealer malware called Bandit Stealer has caught the attention of cybersecurity researchers for its ability to target numerous web browsers and cryptocurrency wallets.

"It has the potential to expand to other platforms as Bandit Stealer was developed using the Go programming language, possibly allowing cross-platform compatibility," Trend Micro said in a Friday report.

The malware is currently focused on targeting Windows by using a legitimate command-line tool called runas.exe that allows users to run programs as another user with different permissions.

The goal is to escalate privileges and execute itself with administrative access, thereby effectively bypassing security measures to harvest wide swathes of data.

That said, Microsoft's access control mitigations to prevent unauthorized execution of the tool means an attempt to run the malware binary as an administrator requires providing the necessary credentials.

"By using the runas.exe command, users can run programs as an administrator or any other user account with appropriate privileges, provide a more secure environment for running critical applications, or perform system-level tasks," Trend Micro said.

"This utility is particularly useful in situations where the current user account does not have sufficient privileges to execute a specific command or program."

Bandit Stealer incorporates checks to determine if it's running in a sandbox or virtual environment and terminates a list of blocklisted processes to conceal its presence on the infected system.

Cybersecurity

It also establishes persistence by means of Windows Registry modifications before commencing its data collection activities that include harvesting personal and financial data stored in web browsers and crypto wallets.

Bandit Stealer is said to be distributed via phishing emails containing a dropper file that opens a seemingly innocuous Microsoft Word attachment as a distraction maneuver while triggering the infection in the background.

Trend Micro said it also detected a fake installer of Heart Sender, a service that automates the process of sending spam emails and SMS messages to numerous recipients, that's used to trick users into launching the embedded malware.

The development comes as the cybersecurity firm uncovered a Rust-based info stealer targeting Windows that leverages a GitHub Codespaces webhook controlled by the attacker as an exfiltration channel to obtain a victim's web browser credentials, credit cards, cryptocurrency wallets, and Steam and Discord tokens.

The malware, in what's a relatively uncommon tactic, achieves persistence on the system by modifying the installed Discord client to inject JavaScript code designed to capture information from the application.

The findings also follow the emergence of several strains of commodity stealer malware like Luca, StrelaStealer, DarkCloud, WhiteSnake, and Invicta Stealer, some of which have been observed propagating via spam emails and fraudulent versions of popular software.

Another notable trend has been the use of YouTube videos to advertise cracked software via compromised channels with millions of subscribers.

Data amassed from stealers can benefit the operators in many ways, allowing them to exploit purposes such as identity theft, financial gain, data breaches, credential stuffing attacks, and account takeovers.

Cybersecurity

The stolen information can also be sold to other actors, serving as a foundation for follow-on attacks that could range from targeted campaigns to ransomware or extortion attacks.

These developments highlight the continued evolution of stealer malware into a more lethal threat, just as the malware-as-a-service (MaaS) market makes them readily available and lowers the barriers to entry for aspiring cybercriminals.

Indeed, data gathered by Secureworks Counter Threat Unit (CTU) has revealed a "thriving infostealer market," with the volume of stolen logs on underground forums like Russian Market registering a 670% jump between June 2021 and May 2023.

"Russian Market offers five million logs for sale which is around ten times more than its nearest forum rival 2easy," the company said.

"Russian Market is well-established among Russian cybercriminals and used extensively by threat actors worldwide. Russian Market recently added logs from three new stealers, which suggests that the site is actively adapting to the ever-changing e-crime landscape."

The MaaS ecosystem, the increasing sophistication notwithstanding, has also been in a state of flux, with law enforcement actions prompting threat actors to peddle their warez on Telegram.

"What we are seeing is an entire underground economy and supporting infrastructure built around infostealers, making it not only possible but also potentially lucrative for relatively low skilled threat actors to get involved," Don Smith, vice president of Secureworks CTU, said.

"Coordinated global action by law enforcement is having some impact, but cybercriminals are adept at reshaping their routes to market."


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.