Hackers Using Google Ads To Deliver ‘Poseidon’ Mac Stealer

Hackers abuse Mac Stealer to covertly extract sensitive information such as passwords, financial data, and personal files from macOS devices.

Besides this, macOS users or Mac users are considered valuer targets.

On June 24th, Malwarebytes researchers identified another Mac-specific stealer campaign named Poseidon. This campaign used Google malicious ads for the Arc browser.

This is the second instance of Arc being used as a lure by OSX in recent times. RodStealer is distributing malware.

Created by Rodrigo4, a threat actor who competed with Atomic Stealer, this tool is more developed and can steal VPN configurations.

Hackers Using Google Ads

The ad for this malware was found on the XSS underground forum and it offers similar functionalities to Atomic Stealer such as file grabbing, extraction of crypto wallets, and theft of password managers.

"Is Your System Under Attack? Try Cynet XDR: Automated Detection & Response for Endpoints, Networks, & Users!"- Free Demo

What this campaign shows is that attackers responsible for Mac-related malware have started using new strategies while always exploiting popular software.

A Google ad campaign for the Arc browser that maliciously redirects people to a fraudulent site (arc-download[.]com) that offers a Mac-only version is connected to “Coles & Co” and arcthost[.]org.

Malicious ad for Arc browser via Google search (Source – Malwarebytes)

The downloaded DMG file uses a right-click bypass for security to make it seem like a genuine Mac application installation process.

This recent malware called “Poseidon,” which builds on previous ones, has incomplete code for stealing VPN configurations from Fortinet and OpenVPN.

Malware exfiltrates data to a specific IP address leading to a Poseidon-branded control panel, implying a sophisticated and evolving risk to MacOS users.

An active Mac malware development scene focuses on stealers like Poseidon. Threat actors advertise feature-rich products with low antivirus detection to potential customers. 

The observed campaign confirms the active targeting of new victims. Protection requires vigilance when installing new apps. 

Malwarebytes continues detecting this threat as OSX.RodStealer and has informed Google about the malicious ad. 

Users are advised to employ web protection tools like Malwarebytes Browser Guard to block ads and malicious websites as a primary defense against such evolving Mac-targeted threats.

IoCs

IoCs (Source – Malwarebytes)

Are you from SOC/DFIR Teams? - Sign up for a free ANY.RUN account! to Analyse Advanced Malware Files

Tushar Subhra

Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

Secure Ideas Achieves CREST Accreditation and CMMC Level 1 Compliance

Secure Ideas, a premier provider of penetration testing and security consulting services, proudly announces its…

8 hours ago

New Phishing Campaign Targets Investors to Steal Login Credentials

Symantec has recently identified a sophisticated phishing campaign targeting users of Monex Securities (マネックス証券), a…

8 hours ago

UAC-0219 Hackers Leverage WRECKSTEEL PowerShell Stealer to Extract Data from Computers

In a concerning development, CERT-UA, Ukraine's Computer Emergency Response Team, has reported a series of…

8 hours ago

Hunters International Linked to Hive Ransomware in Attacks on Windows, Linux, and ESXi Systems

Hunters International, a ransomware group suspected to be a rebrand of the infamous Hive ransomware,…

8 hours ago

Qilin Operators Imitate ScreenConnect Login Page to Deploy Ransomware and Gain Admin Access

In a recent cyberattack attributed to the Qilin ransomware group, threat actors successfully compromised a…

8 hours ago

Operation HollowQuill Uses Malicious PDFs to Target Academic and Government Networks

A newly uncovered cyber-espionage campaign, dubbed Operation HollowQuill, has been identified as targeting academic, governmental,…

8 hours ago