Skip to main content

An Analysis of the AMOS Stealer Campaign Targeting macOS via 'Cracked' Apps

Medium
Published: Thu Sep 04 2025 (09/04/2025, 17:54:49 UTC)
Source: AlienVault OTX General

Description

This analysis examines a campaign distributing Atomic macOS Stealer (AMOS), targeting macOS users through fake 'cracked' applications. Attackers use two main delivery methods: malicious .dmg installers and terminal commands that bypass Gatekeeper protection. AMOS employs rotating domains to evade detection and steals a wide range of sensitive data, including credentials, browser information, cryptocurrency wallets, and system files. The campaign demonstrates sophisticated tactics, adapting to macOS security improvements and leveraging social engineering. The report emphasizes the importance of comprehensive endpoint detection, user education, and defense-in-depth strategies to combat such threats.

AI-Powered Analysis

AILast updated: 09/04/2025, 21:38:57 UTC

Technical Analysis

The AMOS Stealer campaign is a sophisticated malware operation targeting macOS users by distributing the Atomic macOS Stealer (AMOS) through fake 'cracked' applications. These applications are typically pirated or unauthorized versions of legitimate software, which lure users into installing malicious payloads. The attackers employ two primary delivery mechanisms: malicious .dmg installer files and terminal commands that bypass macOS's Gatekeeper security feature, which is designed to prevent untrusted software from running. By circumventing Gatekeeper, the malware can execute without triggering standard macOS security warnings, increasing the likelihood of successful infection. AMOS uses rotating domains to evade detection and takedown efforts, making it harder for defenders to block its command and control (C2) infrastructure. Once installed, AMOS collects a broad spectrum of sensitive information, including user credentials, browser data, cryptocurrency wallets, and system files. This data exfiltration enables attackers to compromise user accounts, steal digital assets, and gain deeper access to the victim's environment. The campaign demonstrates advanced tactics such as persistence mechanisms to maintain foothold on infected systems and social engineering techniques to trick users into executing malicious installers or commands. The malware leverages multiple MITRE ATT&CK techniques, including input capture (T1056.001), user execution (T1204.002), scheduled task execution (T1053.003), and obfuscated files or information (T1027), among others. These tactics show adaptability to macOS security enhancements and a focus on stealth and resilience. The analysis highlights the importance of comprehensive endpoint detection and response (EDR) capabilities, user awareness training to avoid installing unauthorized software, and layered defense strategies to detect and mitigate such threats effectively. The campaign's use of social engineering and Gatekeeper bypass techniques underscores the need for vigilance even on platforms traditionally considered more secure like macOS.

Potential Impact

For European organizations, the AMOS Stealer campaign poses significant risks, especially for businesses and individuals using macOS systems. The theft of credentials and browser data can lead to unauthorized access to corporate and personal accounts, potentially resulting in data breaches, financial loss, and reputational damage. The targeting of cryptocurrency wallets is particularly relevant for organizations and individuals involved in digital asset management or fintech sectors prevalent in Europe. The campaign's ability to bypass Gatekeeper and use social engineering increases the likelihood of successful infections, which can disrupt business operations and compromise sensitive information. Given the growing adoption of macOS devices in European enterprises and among professionals, the threat surface is expanding. Additionally, the exfiltration of system files and credentials could facilitate further lateral movement within networks, escalating the severity of incidents. The campaign's use of rotating domains complicates detection and blocking efforts, potentially allowing prolonged undetected presence within networks. This persistence can lead to extended data loss and increased remediation costs. Moreover, the campaign's adaptability to macOS security improvements suggests a persistent threat that may evolve to exploit future vulnerabilities or weaknesses.

Mitigation Recommendations

1. Implement strict policies against the use of unauthorized or 'cracked' software within organizational environments to reduce exposure to malicious installers. 2. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying suspicious behaviors such as Gatekeeper bypass attempts, unusual terminal command executions, and data exfiltration patterns. 3. Enforce application whitelisting and use macOS's built-in security features like System Integrity Protection (SIP) and notarization checks to limit execution of untrusted code. 4. Conduct regular user awareness training focused on the risks of downloading and installing software from unverified sources and recognizing social engineering tactics. 5. Monitor network traffic for connections to known malicious domains associated with AMOS, leveraging threat intelligence feeds to update blocklists dynamically. 6. Utilize multi-factor authentication (MFA) across all critical systems to mitigate the impact of credential theft. 7. Regularly audit and update macOS systems to ensure all security patches and updates are applied promptly. 8. Implement data loss prevention (DLP) mechanisms to detect and prevent unauthorized data exfiltration. 9. Establish incident response procedures tailored to macOS environments to quickly contain and remediate infections. 10. Encourage the use of hardware-based security features such as the Apple T2 Security Chip to enhance device integrity.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.trendmicro.com/en_us/research/25/i/an-mdr-analysis-of-the-amos-stealer-campaign.html"]
Adversary
null
Pulse Id
68b9d269dd0574cd8c93b44a
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash25e1c385a14ad06e2707dfee3bf2c484
hash36e00e2de5278629464d9ff1215e1eeb
hash3782f677ca4eea1c733c967c59d63024aa8b4419
hashaa534e2fc19c970adc6142cda3f0a3c4309d6e3e
hashdcd1af8febaa4d93c9aa3cc0a7f7caa80f750d24
hashdf92d2aac76ad76edeeb5fade987e1111d2742e7
hash3ecf98f90cb170475eef315dad43e125b14757d7fbfdd213d5221c4e31467ee9
hash4a33e10c87795e93c10de3d1a59937909d0093cac937e2a09d3242e7b17a36ce
hash7a66c1a25b7caee9b6cc26a3199182379b6cdecc8196ac08be9fe03b4d193d6a
hash41008d8a157784dfdde11cac20653b1af2ee8cd9

Domain

ValueDescriptionCopy
domaindtxxbz1jq070725p93.cfd
domainekochist.com
domaingoatramz.com
domaingoipbp9080425d4.cfd
domainhalesmp.com
domainim9ov070725iqu.com
domainjey90080425s.cfd
domainletrucvert.com
domainmisshon.com
domainriv4d3dsr17042596.com
domainsivvino.com
domaintoutentris.com
domainx5vw0y8h70804254.cfd
domainim9ov070725iqu.cfd
domainriv4d3dsr17042596.cfd

Threat ID: 68ba036c88499799243d2377

Added to database: 9/4/2025, 9:23:56 PM

Last enriched: 9/4/2025, 9:38:57 PM

Last updated: 9/5/2025, 9:19:39 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats