Tuesday, February 25, 2025
HomeCyber Security NewsPoseidon Stealer Targets Mac Users via Fake DeepSeek Website

Poseidon Stealer Targets Mac Users via Fake DeepSeek Website

Published on

SIEM as a Service

Follow Us on Google News

Cybersecurity researchers uncovered a sophisticated malware campaign targeting macOS users through a fraudulent DeepSeek.ai interface.

Dubbed “Poseidon Stealer,” this information-stealing malware employs advanced anti-analysis techniques and novel infection vectors to bypass Apple’s latest security protocols, marking a significant escalation in macOS-focused threats.

Infection Vector and Social Engineering Tactics

The attack begins with malvertising campaigns redirecting users to deepseek.exploreio[.]net, a near-perfect replica of the legitimate DeepSeek.ai platform.

Fake DeepSeek site
Fake DeepSeek site

 

Unsuspecting victims clicking the “Start Now” button trigger a download sequence for a malicious disk image file named DeepSeek_v.[0-9].[0-9]{2}.dmg hosted on manyanshe[.]com.

 Alternate payload delivery via terminal command
 Alternate payload delivery via terminal command

Upon mounting the DMG, users encounter instructions to drag a file labeled “DeepSeek.file” into Terminal for installation.

This technique exploits macOS’s shell script execution permissions, bypassing GateKeeper protections enhanced in macOS Sequoia that previously blocked unsigned applications via traditional launch methods. 

eSentire analysts note this Terminal-based execution method represents an emerging trend among macOS threat actors: “The shift towards command-line interface abuse reflects adversaries’ adaptation to tightened security controls in recent Apple updates”.

Anti-debug via ptrace()
Anti-debug via ptrace()

Technical Analysis of Payload Execution

The shell script (DeepSeek.file) employs multi-stage Base64 encoding to obscure its malicious intent. When decoded, the script performs:

cp "/Volumes/DeepSeek/.DeepSeek" "/tmp/.DeepSeek"

xattr -c "/tmp/.DeepSeek"

chmod +x "/tmp/.DeepSeek"

/tmp/.DeepSeek

This sequence copies the malware binary to a temporary directory, strips security attributes, grants execution privileges, and launches the payload.

The stealer incorporates multiple anti-debugging measures, including:

  1. PT_DENY_ATTACH via ptrace() to block debugger attachment
  2. sysctl() Process Tracing Checks monitoring for P_TRACED flags
  3. Username Blocklisting targeting researchers (“maria”, “jackiemac”, etc.)1
if ((kp_proc.p_flag & P_TRACED) != 0) {

    exit(1);

}

Data Exfiltration Capabilities

Poseidon exhibits comprehensive data harvesting capabilities, targeting:

  • Browser Data: Cookies, passwords, credit cards from Chrome/Firefox
  • Cryptocurrency Wallets: Private keys from Ledger Live, Trezor Suite, Electrum
  • Documents: TXT, PDF, DOCX files from Desktop/Documents
  • Keychain: Full export of /Library/Keychains/login.keychain-db

A deceptive password prompt validates credentials via AppleScript before proceeding with data collection:

Display dialog “macOS needs your password to continue…” default answer “” with hidden answer

Password dialog
Password dialog

All exfiltrated data gets compressed and transferred via cURL to 82.115.223[.]9/contact using POST requests. 

 Harvested files ready for exfil
 Harvested files ready for exfil

Security teams analyzing intercepted payloads observed structured archive formats containing separate directories for browser data, financial documents, and system metadata.

Mitigation Strategies

Organizations should implement:

  1. User education on unexpected Terminal usage during software installation
  2. Endpoint detection rules monitoring osascript execution chains
  3. Network filtering for connections to the identified C2 IP
  4. Regular audits of browser extensions and cryptocurrency wallet applications

The emergence of macOS-specific malware-as-a-service offerings like Poseiden Stealer highlights the growing profitability of Apple ecosystem attacks.

With threat actors investing in advanced macOS reverse engineering capabilities, security teams must prioritize monitoring unconventional execution patterns even on traditionally “secure” platforms.

Free Webinar: Better SOC with Interactive Malware Sandbox for Incident Response, and Threat Hunting - Register Here

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Google Issues Warning on Phishing Campaigns Targeting Higher Education Institutions

Google, in collaboration with its Mandiant Threat Intelligence team, has issued a warning about...

TgToxic Android Malware Updated it’s Features to Steal Login Credentials

The TgToxic Android malware, initially discovered in July 2022, has undergone significant updates, enhancing...

Hackers Exploiting Cisco Small Business Routers RCE Vulnerability Deploying Webshell

A critical remote code execution (RCE) vulnerability, CVE-2023-20118, affecting Cisco Small Business Routers, has...

Malicious npm Package Targets Developers for Supply Chain Attack

The Socket Research Team has uncovered a malicious npm package@ton-wallet/create designed to steal sensitive...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Google Issues Warning on Phishing Campaigns Targeting Higher Education Institutions

Google, in collaboration with its Mandiant Threat Intelligence team, has issued a warning about...

TgToxic Android Malware Updated it’s Features to Steal Login Credentials

The TgToxic Android malware, initially discovered in July 2022, has undergone significant updates, enhancing...

Hackers Exploiting Cisco Small Business Routers RCE Vulnerability Deploying Webshell

A critical remote code execution (RCE) vulnerability, CVE-2023-20118, affecting Cisco Small Business Routers, has...