New FrigidStealer infostealer infects Macs via fake browser updates

Windows users get an MSI installer that loads Lumma Stealer or DeerStealer, Mac users receive a DMG file that installs the new FrigidStealer malware, and Android users receive an APK file that contains the Marcher banking trojan. FakeUpdate campaigns are when threat actors breach websites and inject malicious JavaScript into the HTML of web pages that display fake notifications that the user needs to install a browser update. The FakeUpdate malware campaigns are increasingly becoming muddled, with two additional cybercrime groups tracked as TA2726 and TA2727, running campaigns that push a new macOS infostealer malware called FrigidStealer. Moreover, it scans for crypto wallet credentials stored in the MacOS Desktop and Documents folders, reads and extracts Apple Notes containing passwords, financial information, or other sensitive details, and collects documents, spreadsheets, and text files from the user's home directory. The new campaign was discovered by researchers at Proofpoint, who note that malicious JavaScript to display fake browser update messages is being adopted by a rising number of threat actors, making tracking and analysis increasingly tricky. TA2727 is a financially motivated threat group first identified in January 2025, deploying Lumma Stealer for Windows, Marcher for Android, and FrigidStealer for macOS. Bill Toulas Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks. The new malware is delivered to Mac users, but the same campaign also uses Windows and Android payloads to cover a broad range of targets. Mac users must manually launch the download by right-clicking on the file and then selecting Open, where they will be asked to enter their password to get past macOS Gatekeeper protections. The malware extracts saved cookies, login credentials, and password-related files stored in Safari or Chrome on macOS. From the user's perspective, the alert appears to come from Google or Safari, stating that a browser update needs to be installed to view the site. FrigidStealer is a Go-based malware built with the WailsIO framework to make the installer appear legitimate so no suspicion is raised during infection. In this campaign, TA2726 and TA2727 work together, with the former acting as the traffic distributor and facilitator and the latter as the malware distributor. Infostealer campaigns have become a massive global operation over the past few years, leading to devastating attacks on both home users and organizations.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Wed, 19 Feb 2025 17:45:08 +0000


Cyber News related to New FrigidStealer infostealer infects Macs via fake browser updates

New FrigidStealer infostealer infects Macs via fake browser updates - Windows users get an MSI installer that loads Lumma Stealer or DeerStealer, Mac users receive a DMG file that installs the new FrigidStealer malware, and Android users receive an APK file that contains the Marcher banking trojan. FakeUpdate ...
4 months ago Bleepingcomputer.com
Hackers Inject FrigidStealer Malware on Your macOS Via Fake Browser Updates - This division of labor allows TA2726 to handle website compromises and traffic filtering, while TA2727 deploys tailored payloads, including FrigidStealer for macOS, Lumma Stealer for Windows, and Marcher banking trojan for Android. Cybersecurity firm ...
4 months ago Cybersecuritynews.com
Fake browser updates spread updated WarmCookie malware - The latest campaign was discovered by researchers at Gen Threat Labs, who observed the WarmCookie backdoor being distributed as fake Google Chrome, Mozilla Firefox, Microsoft Edge, and Java updates. FakeUpdate is a cyberattack strategy used by a ...
8 months ago Bleepingcomputer.com
New Web Inject Attack Campaigns Targeting MacOS Users To Deploy FrigidStealer Malware - Security researchers at Proofpoint have uncovered a sophisticated web inject campaign targeting MacOS users with a new information-stealing malware called FrigidStealer. The operation involves two newly identified threat actors, TA2726 and TA2727, ...
4 months ago Cybersecuritynews.com
The Fake Browser Update Scam Gets a Makeover - One of the oldest malware tricks in the book - hacked websites claiming visitors need to update their Web browser before they can view any content - has roared back to life in the past few months. New research shows the attackers behind one such ...
1 year ago Krebsonsecurity.com
Fake Browser Updates Targeting Mac Systems With Infostealer - A widely popular social engineering campaign previously only targeting Windows systems has expanded and is now using fake browser updates to distribute Atomic Stealer, a dangerous information stealer, to macOS systems. Experts say this could be the ...
1 year ago Darkreading.com
RustDoor malware targets macOS users by posing as a Visual Studio Update - A new malware called RustDoor is targeting macOS users. The malware has been undetected for 3 months, and poses as a Microsoft Visual studio Update. ADVERTISEMENT. The malware was discovered by Bitdefender. Bitdefender products identify the malware ...
1 year ago Ghacks.net
Fake Browser Updates Used in Malware Distribution - Cybersecurity researchers from Proofpoint have identified a rising trend in threat activity that employs fake browser updates to disseminate malware. At least four distinct threat clusters have been tracked utilizing this deceptive tactic. Fake ...
1 year ago Infosecurity-magazine.com
Apple Releases Updates for Older Devices in 2021 - Apple released updates to many of its older devices in 2021, including the iPhones, iPads, and Macs. The updates are to address security vulnerabilities that were discovered in the company's older devices. Apple has previously released several ...
2 years ago Thehackernews.com
Ukrainian Raccoon Infostealer Operator Extradited to US - A Ukrainian national charged with operating the Raccoon Infostealer malware-as-a-service has made an appearance in a US court after being extradited from the Netherlands. The man, Mark Sokolovsky, 28, was arrested in March 2022, after the FBI and law ...
1 year ago Securityweek.com
New Phishing Attack Using Browser-In-The-Browser Technique To Attack Gamers - This attack method creates a convincing fake browser pop-up window that tricks users into entering their Steam credentials, allowing cybercriminals to steal valuable gaming accounts and virtual items. Silent Push researchers noted this attack in ...
2 months ago Cybersecuritynews.com
How Kasada Counters Toll Fraud and Fake Account Creation for Enterprises - Toll fraud and fake account creation are two advanced threats that bad actors employ for massive profit. Fake Account Creation is committed by a wide range of attackers, through automating the generation of new user accounts en masse, which then get ...
1 year ago Securityboulevard.com
Sophisticated Booking.com Scam Targeting Guests with Vidar Infostealer - The 'How To' guide for targeting Booking.com customers is being offered for sale on the dark web, as well as on underground cybercrime forums, including Russian-speaking platforms such as XSS.IS. Cybersecurity firm Secureworks is alerting Booking.com ...
1 year ago Hackread.com
SocGholish Attacks Enterprises Via Fake Browser Updates - Enterprises are being targeted by the malware known as SocGholish through deceptive browser update prompts. This malware, notorious for its stealth and the complexity of its delivery mechanisms, has been identified in a series of incidents involving ...
1 year ago Gbhackers.com
Browser-in-the-Browser attacks target CS2 players' Steam accounts - A new phishing campaign targets Counter-Strike 2 players utilizing Browser-in-the-Browser (BitB) attacks that display a realistic window that mimics Steam's login page. Basically, this phishing technique creates fake browser windows within real ...
2 months ago Bleepingcomputer.com
Fake AI video generators drop new Noodlophile infostealer malware - Noodlophile is a new information stealer malware that targets data stored on web browsers like account credentials, session cookies, tokens, and cryptocurrency wallet files. Previously undocumented in public malware trackers or reports, this stealer ...
1 month ago Bleepingcomputer.com
The Browser Blind Spot: Why Your Browser is the Next Cybersecurity Battleground - Security teams must integrate browser detection & response capabilities into their enterprise security stack to gain real-time visibility, detect browser-native threats, and protect people where they work. Just as EDR transformed endpoint ...
4 months ago Bleepingcomputer.com
Beware of Malicious Browser Updates That Installs SocGholish Malware - SocGholish malware follows a multi-layered infection chain, beginning with a user visiting a compromised website that displays a fake browser update notification. SocGholish is a JavaScript-based loader malware that uses a complex infection chain ...
4 months ago Cybersecuritynews.com
New proxy malware targets Mac users through pirated software - Cybercriminals are targeting Mac users with a new proxy trojan malware bundled with popular, copyrighted macOS software being offered on warez sites. Proxy trojan malware infects computers, turning them into traffic-forwarding terminals used to ...
1 year ago Bleepingcomputer.com
New Clearfake Variant Leverages Fake reCAPTCHA To Trick Users Deliver Malicious PowerShell Code - The infection flow begins with injected JavaScript on compromised websites, which retrieves malicious code from blockchain smart contracts, ultimately leading to the display of fake security challenges. The latest variant, discovered in December ...
3 months ago Cybersecuritynews.com
ClickFake Interview - Lazarus Hackers Exploit Windows & macOS Users Fake Job Campaign - The ClickFake Interview campaign builds upon the tactics of Contagious Interview, which targeted software developers via fake job interviews conducted on platforms like LinkedIn or X (formerly Twitter). The Lazarus Group, a North Korean ...
2 months ago Cybersecuritynews.com Lazarus Group
How to Share a Wi-Fi Password: A Step-by-Step Guide - You can unsubscribe at any ...
8 months ago Techrepublic.com
Ransomware tactics evolve, become scrappier - As we enter 2024, ransomware remains the most significant cyberthreat facing businesses, according to Malwarebytes. Malwarebytes reveals that the United States accounted for almost half of all ransomware attacks in 2023. Alongside the rise of ...
1 year ago Helpnetsecurity.com LockBit
New Fake Browser Updates Deploy NetSupport RAT Malware on Your Windows - A sophisticated malware campaign attributed to the SmartApeSG threat actor (also tracked as ZPHP/HANEYMANEY) has targeted users through compromised websites since early 2024, deploying NetSupport RAT and StealC malware via fraudulent browser update ...
4 months ago Cybersecuritynews.com
New XCSSET Malware Attacking macOS Users With Enhanced Obfuscation - The malware utilizes three distinct persistence techniques, ensuring its payload launches whenever a new shell session begins, a user opens a fake Launchpad application, or a developer commits changes in Git. Microsoft recommends that users run the ...
3 months ago Cybersecuritynews.com