Skip to main content

Atomic macOS Stealer includes a backdoor for persistent access

Medium
Published: Thu Jul 10 2025 (07/10/2025, 18:39:38 UTC)
Source: AlienVault OTX General

Description

Atomic macOS Stealer (AMOS) has received a major update, now including an embedded backdoor for persistent access to victims' Macs. This upgrade allows attackers to maintain control, run remote tasks, and potentially gain full system compromise. The Russia-affiliated AMOS threat group has expanded its capabilities, mimicking North Korean attack strategies. The malware is distributed through fake software websites and spear-phishing campaigns. It uses a trojanized DMG file to bypass Gatekeeper, installs persistence via LaunchDaemon, and communicates with command-and-control servers. The backdoor functionality significantly increases the risk to victims, turning one-time breaches into long-term compromises. AMOS campaigns have already affected over 120 countries, with the potential to access thousands of Mac devices worldwide.

AI-Powered Analysis

AILast updated: 07/10/2025, 22:16:58 UTC

Technical Analysis

The Atomic macOS Stealer (AMOS) is a sophisticated malware campaign targeting macOS systems, recently updated to include a persistent backdoor capability. This backdoor allows attackers to maintain long-term access to compromised Macs, enabling remote command execution and potentially full system compromise. The malware is attributed to a Russia-affiliated threat group that has expanded its tactics by adopting strategies similar to North Korean cyber adversaries. Distribution methods include spear-phishing campaigns and fake software websites, where victims are tricked into downloading trojanized DMG files. These malicious DMG files bypass macOS Gatekeeper protections, a security feature designed to prevent unauthorized software execution. Once installed, AMOS establishes persistence using LaunchDaemon, a legitimate macOS mechanism for running background services, making removal more difficult. The malware communicates with command-and-control (C2) servers to receive instructions and exfiltrate data. The campaign has a global reach, impacting over 120 countries and thousands of Mac devices, with indicators including specific IP addresses and file hashes linked to the malware infrastructure. The inclusion of backdoor functionality significantly elevates the threat level by converting what might have been a one-time data theft into a persistent compromise, allowing attackers to continuously harvest sensitive information or use the infected machines for further malicious activities such as cryptocurrency theft or espionage. The campaign leverages multiple MITRE ATT&CK techniques, including spear-phishing (T1566.001), masquerading (T1036), persistence via LaunchDaemon (T1543.004), credential access (T1553.001), and command execution (T1059.002), highlighting its complexity and multi-faceted attack approach.

Potential Impact

For European organizations, the AMOS campaign presents a significant risk, particularly for entities using macOS devices in their IT environments. The persistent backdoor allows attackers to maintain ongoing access, which can lead to prolonged data exfiltration, intellectual property theft, and potential disruption of operations. Sensitive sectors such as finance, government, technology, and research institutions are at heightened risk due to the value of the data and the strategic importance of their operations. The malware’s ability to bypass Gatekeeper and establish persistence complicates detection and remediation efforts, increasing the likelihood of extended undetected compromise. Additionally, the campaign’s use of spear-phishing exploits human vulnerabilities, which remain a common attack vector in European organizations. The presence of cryptocurrency-related tags suggests potential financial theft or use of infected machines for illicit mining, which could impact organizational resources and reputation. The global scale of the campaign and its targeting of over 120 countries imply that European entities are likely already targeted or at risk, necessitating urgent attention to detection and mitigation.

Mitigation Recommendations

European organizations should implement targeted defenses beyond generic advice: 1) Enhance email security by deploying advanced anti-phishing solutions that analyze attachments and URLs for trojanized DMG files and suspicious domains such as isnimitz.com and passwd.pw. 2) Enforce strict application whitelisting and monitor LaunchDaemon configurations for unauthorized entries to detect persistence mechanisms. 3) Utilize endpoint detection and response (EDR) tools capable of identifying anomalous process behaviors and network communications to known malicious IPs (e.g., 45.94.47.145-158). 4) Conduct regular threat hunting exercises focusing on macOS environments to identify indicators of compromise (IOCs) including the provided file hashes. 5) Educate users on spear-phishing tactics, emphasizing caution with downloads from unofficial software websites. 6) Implement network segmentation and restrict outbound traffic to only necessary destinations to limit C2 communications. 7) Maintain up-to-date backups and incident response plans tailored for macOS infections. 8) Collaborate with threat intelligence sharing communities to stay informed about evolving AMOS tactics and indicators.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://moonlock.com/amos-backdoor-persistent-access/"]
Adversary
AMOS threat group
Pulse Id
687008ea5fb6ba9739b411f1
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip45.94.47.145
ip45.94.47.146
ip45.94.47.147
ip45.94.47.157
ip45.94.47.158

Hash

ValueDescriptionCopy
hash11e55fa23f0303ae949f1f1d7766b79faf0eb77bccb6f976f519a29fe51ce838
hash3402883ff6efadf0cc8b7434a0530fb769de5549b0e9510dfdd23bc0689670d6
hash54b9576aad25d54d703adb9a26feaa5d80f44b94731ff8ecff7cf1ebc15cf3ff
hash8d8b40e87d3011de5b33103df2ed4ec81458b2a2f8807fbb7ffdbc351c7c7b5e
hashec11fd865c2f502c47f100131f699a5e0589092e722a0820e96bd698364eefdb
hashf4976d9a90d2f9868fcaade1449ffcf9982ed2285ace90aafa7099ce246fd2ec

Domain

ValueDescriptionCopy
domainisnimitz.com
domainpasswd.pw

Threat ID: 68703822a83201eaacaa3b13

Added to database: 7/10/2025, 10:01:06 PM

Last enriched: 7/10/2025, 10:16:58 PM

Last updated: 7/11/2025, 8:30:59 PM

Views: 6

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats