Other traits of the malware, noted by cyber researchers, include the following details:

  • The current version of BANSHEE Stealer collects only cookies from the Safari browser.
  • The stealer executes AppleScripts, writing them to the same file /tmp/tempAppleScript.
  • Basic techniques are used to evade detection, and it detects debugging by utilizing the sysctl API.
  • It parses the user-preferred canonicalized language returned from the CFLocaleCopyPreferredLanguages API and looks for the string “ru” to avoid infecting systems where Russian is the primary language.
  • Indicators of compromise:
    • Crypto wallet file access by an unsigned or untrusted binary.
    • Web browser credential data accessed by an unsigned or untrusted process.
    • Osascript payload drop and execute.
    • Potential credentials phishing via Osascript.
  • The stealer malware represents a growing number of macOS threats as the latter becomes a more attractive target.