Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware

-

macOS Malware

Malicious advertisements and bogus web sites are appearing as a conduit to ship two completely different stealer malware, together with Atomic Stealer, focusing on Apple macOS customers.

The continuing infostealer assaults focusing on macOS customers could have adopted completely different strategies to compromise victims’ Macs, however function with the tip aim of stealing delicate knowledge, Jamf Risk Labs mentioned in a report revealed Friday.

One such assault chain targets customers trying to find Arc Browser on search engines like google like Google to serve bogus advertisements that redirect customers to look-alike websites (“airci[.]web”) that serve the malware.

“Curiously, the malicious web site can’t be accessed straight, because it returns an error,” safety researchers Jaron Bradley, Ferdous Saljooki, and Maggie Zirnhelt mentioned. “It could actually solely be accessed by means of a generated sponsored hyperlink, presumably to evade detection.”

The disk picture file downloaded from the counterfeit web site (“ArcSetup.dmg”) delivers Atomic Stealer, which is thought to request customers to enter their system passwords by way of a faux immediate and in the end facilitate data theft.

Cybersecurity

Jamf mentioned it additionally found a phony web site known as meethub[.]gg that claims to supply a free group assembly scheduling software program, however really installs one other stealer malware able to harvesting customers’ keychain knowledge, saved credentials in internet browsers, and data from cryptocurrency wallets.

Very similar to Atomic stealer, the malware – which is claimed to overlap with a Rust-based stealer household referred to as Realst – additionally prompts the consumer for his or her macOS login password utilizing an AppleScript name to hold out its malicious actions.

Assaults leveraging this malware are mentioned to have approached victims underneath the pretext of discussing job alternatives and interviewing them for a podcast, subsequently asking them to obtain an app from meethub[.]gg to affix a video convention offered within the assembly invitations.

“These assaults are sometimes targeted on these within the crypto business as such efforts can result in giant payouts for attackers,” the researchers mentioned. “These within the business needs to be hyper-aware that it is typically simple to seek out public data that they’re asset holders or can simply be tied to an organization that places them on this business.”

The event comes as MacPaw’s cybersecurity division Moonlock Lab disclosed that malicious DMG recordsdata (“App_v1.0.4.dmg”) are being utilized by menace actors to deploy a stealer malware designed to extract credentials and knowledge from numerous purposes.

That is achieved by the use of an obfuscated AppleScript and bash payload that is retrieved from a Russian IP deal with, the previous of which is used to launch a misleading immediate (as talked about above) to trick customers into offering the system passwords.

Cybersecurity

“Disguised as a innocent DMG file, it methods the consumer into set up by way of a phishing picture, persuading the consumer to bypass macOS’s Gatekeeper safety characteristic,” safety researcher Mykhailo Hrebeniuk mentioned.

The event is a sign that macOS environments are more and more underneath menace from stealer assaults, with some strains even boasting of subtle anti-virtualization strategies by activating a self-destructing kill swap to evade detection.

In current weeks, malvertising campaigns have additionally been noticed pushing the FakeBat loader (aka EugenLoader) and different data stealers like Rhadamanthys by way of a Go-based loader by means of decoy websites for fashionable software program corresponding to Notion and PuTTY.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

ULTIMI POST

Most popular