Atomic macOS Stealer (AMOS) – A New Information Theft Malware on the Rise

On April 28th, a Telegram channel was promoting a new type of information theft malware called Atomic macOS Stealer (AMOS), which is specifically designed for macOS and can steal v

Atomic macOS Stealer (AMOS) - A New Information Theft Malware on the Rise

On April 28th, a Telegram channel was promoting a new type of information theft malware called Atomic macOS Stealer (AMOS), which is specifically designed for macOS and can steal various types of information from victims’ machines, including keychain passwords, complete system information, files in desktop and document folders, and even macOS passwords. This theft program is designed to target multiple browsers and can extract automatic padding, passwords, cookies, wallet, and credit card information. Specifically, AMOS can target encrypted wallets such as Electron, Binance, Exodus, Atomic, and Coinomi.

A Telegram channel promotes AMOS, an information thief targeting macOS, which can steal encrypted software information such as Electrum and Coin Security

In recent years, there has been an increase in malware attacks targeting macOS devices. On April 28th, a Telegram channel promoted a new type of information theft malware called Atomic macOS Stealer (AMOS). This malware is specifically designed for macOS devices and is capable of stealing various types of sensitive information from its victims. In this article, we will take a closer look at AMOS, how it works and how to protect yourself against it.

What is Atomic macOS Stealer (AMOS)?

AMOS is a new type of malware that is designed to steal valuable and sensitive information from macOS devices. The malware is programmed to target multiple browsers installed on macOS devices, including Safari, Chrome, Opera, and Firefox. According to reports, the malware is capable of extracting automatic padding, passwords, cookies, wallet, and credit card information. Specifically, AMOS can target encrypted wallets such as Electron, Binance, Exodus, Atomic, and Coinomi.

How Does AMOS Work?

The malware works by disguising itself as a legitimate application and then infiltrating the victim’s macOS device. Once the malware is installed, it will start collecting sensitive information from the victim’s machine. This includes keychain passwords, complete system information, files in desktop and document folders, and even macOS passwords.
The malware uses a custom-built technique to avoid detection by antivirus programs. This technique, called “packing”, is a way of encrypting malware to evade detection by most antivirus software. AMOS uses various packing techniques to remain undetected by antivirus programs.

How to Protect Yourself Against AMOS?

Protecting yourself against AMOS requires a combination of techniques. Here are some tips to help you protect your macOS device from this malware:

Keep Your macOS Up-to-Date

Keeping your macOS device up-to-date is crucial in protecting yourself against AMOS and other types of malware. Apple frequently updates its macOS to address security vulnerabilities and fix bugs. By keeping your software up-to-date, you will be protected from known security flaws.

Avoid Downloading Software from Untrusted Sources

One of the most common ways for malware to enter your computer is through downloading programs from untrusted sources. Always download software from reputable sources and avoid downloading from unofficial sources.

Use Antivirus Software

Using antivirus software is an effective way of protecting your macOS device against malware attacks. There are many antivirus programs available for macOS, including Sophos Antivirus, Norton Security, and McAfee Total Protection.

Be Cautious of Unknown Emails and Links

One of the most common ways for malware to enter your computer is through phishing emails and links. Be cautious of emails from unknown sources and avoid clicking on links from unknown websites.

Conclusion

AMOS is a new type of malware designed to steal valuable and sensitive information from macOS devices. It is capable of stealing various types of information from its victims, including keychain passwords, complete system information, files in desktop and document folders, and even macOS passwords. Protecting yourself against this malware requires keeping your macOS up-to-date, downloading software from trusted sources, using antivirus software, and being wary of unknown emails and links.

FAQs

#Q1. Can AMOS steal sensitive information from my macOS device?

Yes, AMOS is designed to steal sensitive information from macOS devices, including keychain passwords, complete system information, files in desktop and document folders, and even macOS passwords.

#Q2. How does AMOS avoid detection by antivirus programs?

AMOS uses a custom-built technique called “packing” to evade detection by most antivirus programs. This technique encrypts the malware and makes it difficult for antivirus software to detect.

#Q3. How can I protect myself against AMOS?

To protect yourself against AMOS, keep your macOS up-to-date, avoid downloading software from untrusted sources, use antivirus software, and be cautious of unknown emails and links.
#

This article and pictures are from the Internet and do not represent SipPop's position. If you infringe, please contact us to delete:https://www.sippop.com/19619.htm

It is strongly recommended that you study, review, analyze and verify the content independently, use the relevant data and content carefully, and bear all risks arising therefrom.