Mac users are being targeted with fake browser updates that spread malware

Safari
(Image credit: Shutterstock)

Hackers behind the Atomic Stealer (AMOS) have set up a new campaign to target Mac users, a new report from Malwarebytes has found.

AMOS is a popular infostealer that has, until recently, only worked on a Windows-powered endpoint and is capable of stealing passwords stored in browsers, session cookies, and more. 

Now, it seems that the threat actors have pivoted towards Mac users as well with a new malicious campaign Malwarebytes has dubbed ClearFake.


Reader Offer: $50 Amazon gift card with demo

Reader Offer: $50 Amazon gift card with demo
Perimeter 81's Malware Protection intercepts threats at the delivery stage to prevent known malware, polymorphic attacks, zero-day exploits, and more. Let your people use the web freely without risking data and network security.

Preferred partner (What does this mean?

Abusing compromised websites

This time around, the distribution mechanism appears to be different. In previous campaigns, the researchers observed the attackers distributing AMOS either through fake software cracks, loaders, and key generators or by impersonating popular software manufacturers and tech companies. 

Malwarebytes has now seen hackers create malicious ads on Google (paid for, most likely, with compromised accounts), used to promote landing pages that impersonate major tech brands. Victims who visit those websites could mistake them for legitimate ones, and end up downloading the malware.

In this campaign, the hackers would first compromise a website (either through brute-forcing, abusing vulnerabilities, or purchasing login credentials on the dark web) and then create a pop-up ad that mimics a browser update prompt. Users visiting these websites would believe their browser needs to be updated in order to view the content. To make matters worse, the fake ads are quite convincing, impersonating major brands such as Apple or Google quite well. Those without a sharp eye could easily be tricked into thinking they really need to update their browser. 

Obviously, depending on the operating system and the browser they use, the victims would receive a partially personalized ad.

As soon as the victims run the program, it will steal the data and immediately send it to the attackers’ C2 servers. Atomic Stealer goes for passwords, autofills, user information, wallets, browser cookies, and keychain data. 

“While Mac malware really does exist, it tends to be less detected than its Windows counterpart,” the researchers said in their technical write-up in September this year. “The developer or seller for AMOS actually made it a selling point that their toolkit is capable of evading detection.”

More from TechRadar Pro

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.