in

Mac Users Facing Security Threats from Malware Targeting Crypto Wallets

Crypto

Incidents of malware infecting Mac computers, particularly those used by active cryptocurrency users, have been reported recently. Notable malware in these cases include the Banshee Stealer and the Cthulhu Stealer, designed to trick users into divulging sensitive information like passwords and credentials for cryptocurrency wallets.

The Banshee Stealer, identified by Elastic Labs, is a potent malware that steals a range of sensitive data, including browsing history, cookies, and login details from popular applications such as Microsoft Edge, Google Chrome, Mozilla Firefox, and various cryptocurrency wallets like Electrum and Coinomi.

This malware employs deceptive tactics like mimicking authentic password prompts to trick users into revealing their passwords. It also checks the primary language of the system and avoids infecting the computer if it is set to Russian.

Cthulhu Stealer Malware

The Cthulhu Stealer, discovered a few months ago, is available for hire for $500 per month. It typically poses as legitimate software, such as CleanMyMac or Adobe GenP, to deceive users into downloading and installing it.

Related:  Philippines Takes Action Against Crypto Crime: 2 Russians Charged in $7 Million Heist

Upon execution, this malware requests the user’s system password and then targets the MetaMask wallet password. It scrapes extensive personal data from the victim’s device, including iCloud Keychain entries and browser cookies, and transmits it to a command-and-control server.

Safeguarding Crypto from Malware Threats

Users must exercise caution when downloading software and should only obtain it from reputable sources. It is crucial to verify the legitimacy of applications before installation. Enhancing security measures, such as keeping macOS updated with the latest security patches and using antivirus software, can enhance protection.

Crypto Wallets At Risk Mac Users Targeted By Sneaky Malware-Bitrabo

Additional precautions include regular monitoring of online accounts for any signs of unauthorized access, utilizing strong and unique passwords, and implementing two-factor authentication where feasible.

To combat such threats, the company is introducing enhanced security features within macOS Sequoia. Users will no longer be able to open software without the proper signature or notarization by Control-clicking; instead, they must review security information in System Settings before using the software. With the rise of Mac-targeted malware, particularly concerning cryptocurrency, maintaining vigilance and proactive security practices is crucial for safeguarding personal data.

Related:  Reaction to Donald Trump as Keynote Speaker at Bitcoin Conference

While Macs have historically been viewed as less susceptible to vulnerabilities than Windows systems, the recent surge in attacks indicates that no system is entirely immune. Remaining informed and adopting sound security practices are essential for bolstering resilience against evolving threats faced by all Mac users.

Featured image from Pexels, chart from TradingView

Report

What do you think?

106 Points
Upvote Downvote