Atomic macOS Stealer includes a backdoor for persistent access
Atomic macOS Stealer (AMOS) has received a major update, now including an embedded backdoor for persistent access to victims' Macs. This upgrade allows attackers to maintain control, run remote tasks, and potentially gain full system compromise. The Russia-affiliated AMOS threat group has expanded its capabilities, mimicking North Korean attack strategies. The malware is distributed through fake software websites and spear-phishing campaigns. It uses a trojanized DMG file to bypass Gatekeeper, installs persistence via LaunchDaemon, and communicates with command-and-control servers. The backdoor functionality significantly increases the risk to victims, turning one-time breaches into long-term compromises. AMOS campaigns have already affected over 120 countries, with the potential to access thousands of Mac devices worldwide.
AI Analysis
Technical Summary
Atomic macOS Stealer (AMOS) is a sophisticated malware campaign targeting macOS devices, recently enhanced with a persistent backdoor capability. This upgrade allows attackers to maintain long-term control over compromised systems, enabling remote task execution and potentially full system compromise. The malware is distributed primarily through spear-phishing campaigns and fake software websites, leveraging trojanized DMG files to bypass macOS Gatekeeper protections. Once installed, AMOS establishes persistence using LaunchDaemon, a legitimate macOS mechanism for running background services, making detection and removal more difficult. The malware communicates with command-and-control (C2) servers to receive instructions and exfiltrate data. The AMOS threat group, affiliated with Russia and known to mimic North Korean tactics, has expanded its operational scope, affecting over 120 countries globally. The campaign targets sensitive information, including cryptocurrency wallets, and uses a variety of techniques mapped to MITRE ATT&CK tactics such as credential access, persistence, defense evasion, and command execution. The addition of a backdoor significantly elevates the threat by transforming isolated infections into persistent footholds, increasing the risk of extensive data theft, espionage, and system manipulation. The campaign's use of spear-phishing and trojanized installers highlights the importance of user awareness and endpoint security in defense.
Potential Impact
For European organizations, the AMOS campaign poses a substantial risk, particularly to enterprises and individuals using macOS devices in sectors like finance, technology, research, and government. The persistent backdoor enables attackers to maintain long-term access, facilitating continuous data exfiltration, intellectual property theft, and potential sabotage. The targeting of cryptocurrency assets may also impact financial institutions and crypto-related businesses. The malware's ability to bypass Gatekeeper and establish persistence complicates detection and remediation efforts, potentially leading to prolonged compromises. Given the geopolitical context, Russian-affiliated threat actors may focus on strategic targets within Europe, including critical infrastructure and governmental entities. The widespread nature of the campaign and its use of spear-phishing increase the likelihood of successful infection in organizations with less mature security awareness programs. The impact extends beyond confidentiality to integrity and availability, as attackers could execute arbitrary commands or deploy additional payloads, disrupting operations.
Mitigation Recommendations
To mitigate the AMOS threat, European organizations should implement a multi-layered defense strategy tailored to macOS environments. Specific recommendations include: 1) Enforce strict email filtering and spear-phishing detection mechanisms, including sandboxing and attachment analysis, to reduce the risk of malicious DMG files reaching users. 2) Deploy endpoint detection and response (EDR) solutions capable of monitoring LaunchDaemon modifications and unusual persistence mechanisms on macOS. 3) Harden Gatekeeper settings by restricting software installation to verified developers and enabling notarization checks. 4) Conduct regular user training focused on recognizing spear-phishing attempts and suspicious downloads, emphasizing the risks of fake software websites. 5) Implement network monitoring to detect anomalous outbound connections to known or suspicious C2 infrastructure associated with AMOS. 6) Maintain up-to-date backups and incident response plans specifically addressing macOS threats. 7) Utilize application whitelisting to prevent execution of unauthorized binaries. 8) Regularly audit macOS systems for unauthorized LaunchDaemon entries and other persistence artifacts. These measures, combined with threat intelligence sharing and proactive hunting for AMOS indicators, will reduce infection likelihood and improve detection and response capabilities.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland, Belgium, Finland
Indicators of Compromise
- ip: 45.94.47.145
- ip: 45.94.47.146
- ip: 45.94.47.147
- hash: 11e55fa23f0303ae949f1f1d7766b79faf0eb77bccb6f976f519a29fe51ce838
- hash: 3402883ff6efadf0cc8b7434a0530fb769de5549b0e9510dfdd23bc0689670d6
- hash: 54b9576aad25d54d703adb9a26feaa5d80f44b94731ff8ecff7cf1ebc15cf3ff
- hash: 8d8b40e87d3011de5b33103df2ed4ec81458b2a2f8807fbb7ffdbc351c7c7b5e
- hash: ec11fd865c2f502c47f100131f699a5e0589092e722a0820e96bd698364eefdb
- hash: f4976d9a90d2f9868fcaade1449ffcf9982ed2285ace90aafa7099ce246fd2ec
- ip: 45.94.47.157
- ip: 45.94.47.158
- domain: isnimitz.com
- domain: passwd.pw
Atomic macOS Stealer includes a backdoor for persistent access
Description
Atomic macOS Stealer (AMOS) has received a major update, now including an embedded backdoor for persistent access to victims' Macs. This upgrade allows attackers to maintain control, run remote tasks, and potentially gain full system compromise. The Russia-affiliated AMOS threat group has expanded its capabilities, mimicking North Korean attack strategies. The malware is distributed through fake software websites and spear-phishing campaigns. It uses a trojanized DMG file to bypass Gatekeeper, installs persistence via LaunchDaemon, and communicates with command-and-control servers. The backdoor functionality significantly increases the risk to victims, turning one-time breaches into long-term compromises. AMOS campaigns have already affected over 120 countries, with the potential to access thousands of Mac devices worldwide.
AI-Powered Analysis
Technical Analysis
Atomic macOS Stealer (AMOS) is a sophisticated malware campaign targeting macOS devices, recently enhanced with a persistent backdoor capability. This upgrade allows attackers to maintain long-term control over compromised systems, enabling remote task execution and potentially full system compromise. The malware is distributed primarily through spear-phishing campaigns and fake software websites, leveraging trojanized DMG files to bypass macOS Gatekeeper protections. Once installed, AMOS establishes persistence using LaunchDaemon, a legitimate macOS mechanism for running background services, making detection and removal more difficult. The malware communicates with command-and-control (C2) servers to receive instructions and exfiltrate data. The AMOS threat group, affiliated with Russia and known to mimic North Korean tactics, has expanded its operational scope, affecting over 120 countries globally. The campaign targets sensitive information, including cryptocurrency wallets, and uses a variety of techniques mapped to MITRE ATT&CK tactics such as credential access, persistence, defense evasion, and command execution. The addition of a backdoor significantly elevates the threat by transforming isolated infections into persistent footholds, increasing the risk of extensive data theft, espionage, and system manipulation. The campaign's use of spear-phishing and trojanized installers highlights the importance of user awareness and endpoint security in defense.
Potential Impact
For European organizations, the AMOS campaign poses a substantial risk, particularly to enterprises and individuals using macOS devices in sectors like finance, technology, research, and government. The persistent backdoor enables attackers to maintain long-term access, facilitating continuous data exfiltration, intellectual property theft, and potential sabotage. The targeting of cryptocurrency assets may also impact financial institutions and crypto-related businesses. The malware's ability to bypass Gatekeeper and establish persistence complicates detection and remediation efforts, potentially leading to prolonged compromises. Given the geopolitical context, Russian-affiliated threat actors may focus on strategic targets within Europe, including critical infrastructure and governmental entities. The widespread nature of the campaign and its use of spear-phishing increase the likelihood of successful infection in organizations with less mature security awareness programs. The impact extends beyond confidentiality to integrity and availability, as attackers could execute arbitrary commands or deploy additional payloads, disrupting operations.
Mitigation Recommendations
To mitigate the AMOS threat, European organizations should implement a multi-layered defense strategy tailored to macOS environments. Specific recommendations include: 1) Enforce strict email filtering and spear-phishing detection mechanisms, including sandboxing and attachment analysis, to reduce the risk of malicious DMG files reaching users. 2) Deploy endpoint detection and response (EDR) solutions capable of monitoring LaunchDaemon modifications and unusual persistence mechanisms on macOS. 3) Harden Gatekeeper settings by restricting software installation to verified developers and enabling notarization checks. 4) Conduct regular user training focused on recognizing spear-phishing attempts and suspicious downloads, emphasizing the risks of fake software websites. 5) Implement network monitoring to detect anomalous outbound connections to known or suspicious C2 infrastructure associated with AMOS. 6) Maintain up-to-date backups and incident response plans specifically addressing macOS threats. 7) Utilize application whitelisting to prevent execution of unauthorized binaries. 8) Regularly audit macOS systems for unauthorized LaunchDaemon entries and other persistence artifacts. These measures, combined with threat intelligence sharing and proactive hunting for AMOS indicators, will reduce infection likelihood and improve detection and response capabilities.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://moonlock.com/amos-backdoor-persistent-access/"]
- Adversary
- AMOS threat group
- Pulse Id
- 687008ea5fb6ba9739b411f1
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip45.94.47.145 | — | |
ip45.94.47.146 | — | |
ip45.94.47.147 | — | |
ip45.94.47.157 | — | |
ip45.94.47.158 | — |
Hash
Value | Description | Copy |
---|---|---|
hash11e55fa23f0303ae949f1f1d7766b79faf0eb77bccb6f976f519a29fe51ce838 | — | |
hash3402883ff6efadf0cc8b7434a0530fb769de5549b0e9510dfdd23bc0689670d6 | — | |
hash54b9576aad25d54d703adb9a26feaa5d80f44b94731ff8ecff7cf1ebc15cf3ff | — | |
hash8d8b40e87d3011de5b33103df2ed4ec81458b2a2f8807fbb7ffdbc351c7c7b5e | — | |
hashec11fd865c2f502c47f100131f699a5e0589092e722a0820e96bd698364eefdb | — | |
hashf4976d9a90d2f9868fcaade1449ffcf9982ed2285ace90aafa7099ce246fd2ec | — |
Domain
Value | Description | Copy |
---|---|---|
domainisnimitz.com | — | |
domainpasswd.pw | — |
Threat ID: 68703822a83201eaacaa3b13
Added to database: 7/10/2025, 10:01:06 PM
Last enriched: 8/9/2025, 12:32:59 AM
Last updated: 8/15/2025, 11:39:04 PM
Views: 33
Related Threats
Proxyware Malware Being Distributed on YouTube Video Download Site
MediumAnalysis of malicious HWP cases of 'APT37' group distributed through K messenger
MediumAPT36 Malware Campaign Using Desktop Entry Files and Google Drive Payload Delivery
MediumThink before you Click(Fix): Analyzing the ClickFix social engineering technique
MediumNew Variant of ACRStealer Actively Distributed with Modifications
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.