A surge in malicious web inject campaigns has introduced FrigidStealer, a new macOS-specific information stealer, deployed via fake browser update prompts.
Cybersecurity firm Proofpoint identified two previously unknown threat actors, TA2726 and TA2727, collaborating to distribute this malware globally, marking a significant escalation in cross-platform cybercrime operations.
The campaign leverages compromised legitimate websites to redirect users based on geographic location and device type.
TA2726, operating as a traffic distribution service (TDS), directs victims to payloads managed by TA2727, which specializes in malware delivery.
This division of labor allows TA2726 to handle website compromises and traffic filtering, while TA2727 deploys tailored payloads, including FrigidStealer for macOS, Lumma Stealer for Windows, and Marcher banking trojan for Android.
Proofpoint’s analysis reveals TA2726 has been active since at least September 2022, using infrastructure like the Keitaro TDS to redirect users.
Meanwhile, TA2727 emerged in early 2025, exploiting fake update lures to bypass security protocols across operating systems.
MacOS users outside North America are primary targets. When victims visit compromised websites, TA2726’s TDS serves a fraudulent browser update prompt (e.g., “Update Chrome” or “Update Safari”). Clicking the “Update” button downloads a DMG file disguised as a legitimate installer.
The malware employs social engineering to circumvent macOS security. Users are instructed to right-click the downloaded DMG and select “Open,” sidestepping Gatekeeper warnings about untrusted applications. This technique exploits user trust in familiar workflows.
Once executed, the Mach-O binary written in Go and ad-hoc signed—uses AppleScript to prompt for administrative credentials. With elevated access, FrigidStealer harvests:
Stolen data is exfiltrated to the command-and-control server askforupdate[.]org
.
TA2727’s campaigns demonstrate surgical precision:
Proofpoint notes TA2726 routes North American traffic to TA569’s SocGholish campaigns, historically linked to ransomware precursors like Cobalt Strike. This suggests collaboration between established and emerging threat actors.
The proliferation of fake update campaigns has complicated threat tracking. Multiple actors often compromise the same website, deploying overlapping injects. TA569’s legacy SocGholish campaigns, for instance, now share infrastructure with TA2726 and TA2727, blurring historical attribution boundaries.
“The web inject landscape is becoming a crowded space,” explains Proofpoint’s report. “Copycat actors adopting similar TTPs [tactics, techniques, procedures] force defenders to prioritize behavioral analytics over traditional IOC [indicator of compromise] tracking”.
Proofpoint recommends a layered defense approach:
askforupdate[.]org
domain blocks).For macOS users, experts advise:
The FrigidStealer campaign underscores cybercriminals’ increasing sophistication in exploiting multi-OS environments.
As enterprises bolster Windows defenses, attackers pivot to less-monitored platforms like macOS, leveraging trusted brands and workflows to evade detection.
Free Webinar: Better SOC with Interactive Malware Sandbox for Incident Response, and Threat Hunting – Register Here
Cybersecurity in mergers and acquisitions is crucial, as M&A activities represent key inflection points for…
In 2025, cybersecurity trends for CISOs will reflect a landscape that is more dynamic and…
Zero-trust architecture has become essential for securing operations in today’s hyper-connected world, where corporate network…
The Chrome team has officially promoted Chrome 136 to the stable channel for Windows, Mac,…
By fusing agentic AI and contextual threat intelligence, SecAI transforms investigation from a bottleneck into…
According to IBM Security annual research, "Cost of a Data Breach Report 2024", an average…