Skip to main content

Evolution of macOS Odyssey Stealer: New Techniques & Signed Malware

Medium
Published: Thu Jul 17 2025 (07/17/2025, 16:36:09 UTC)
Source: AlienVault OTX General

Description

A new variant of the Odyssey infostealer for macOS has been discovered, featuring code signing, notarization, and a persistent backdoor. The malware mimics a Google Meet updater and uses a SwiftUI-based 'Technician Panel' for social engineering. It steals sensitive data, including passwords, browser information, and cryptocurrency wallet contents. The stealer now includes a second-stage payload that establishes persistence and communicates with a command-and-control server. Notable features include dynamic command execution, network tunneling capabilities, and self-termination mechanisms. The malware also employs anti-analysis techniques to evade researchers. Multiple signed and notarized samples have been identified in the wild, indicating an evolution in the threat actor's tactics.

AI-Powered Analysis

AILast updated: 07/17/2025, 20:16:39 UTC

Technical Analysis

The Odyssey Stealer is a sophisticated macOS infostealer malware that has evolved significantly in its latest variant. This new version incorporates advanced techniques such as code signing and notarization, which allow it to bypass macOS security mechanisms and appear as legitimate software. The malware masquerades as a Google Meet updater, leveraging social engineering through a SwiftUI-based 'Technician Panel' interface to deceive victims into executing it. Once active, the stealer harvests a wide range of sensitive information including stored passwords, browser data, and cryptocurrency wallet contents. It deploys a second-stage payload that establishes persistence on the infected system and maintains communication with a command-and-control (C2) server. Key technical features include dynamic command execution enabling flexible attacker control, network tunneling capabilities that can facilitate covert data exfiltration or lateral movement, and self-termination mechanisms to evade detection and analysis. The malware also employs anti-analysis techniques to hinder reverse engineering and forensic investigation. Multiple samples have been found signed and notarized, indicating a deliberate effort by threat actors to evade macOS security protections and increase infection success rates. The campaign does not currently have known exploits in the wild but demonstrates a medium severity threat due to its data theft capabilities and persistence mechanisms.

Potential Impact

For European organizations, the Odyssey Stealer poses a significant risk especially to those using macOS systems, which are increasingly common in sectors such as technology, finance, and creative industries. The theft of passwords and browser data can lead to credential compromise, enabling attackers to pivot into corporate networks or access sensitive cloud services. The targeting of cryptocurrency wallets is particularly relevant for fintech firms and individuals involved in digital asset management. The persistence and backdoor capabilities mean that once infected, systems may remain compromised for extended periods, facilitating ongoing espionage or data theft. The use of signed and notarized malware increases the likelihood of successful infection, potentially bypassing endpoint protections and user suspicion. Given the malware’s ability to tunnel network traffic, it could also be used to bypass network monitoring controls, complicating detection efforts. This threat could disrupt business operations, cause financial losses, and damage reputations if sensitive data is exfiltrated or accounts are hijacked.

Mitigation Recommendations

European organizations should implement a layered defense strategy tailored to macOS environments. Specific recommendations include: 1) Enforce strict application whitelisting policies that verify both code signatures and notarization status, but also monitor for unusual notarized binaries especially those mimicking legitimate updaters. 2) Deploy endpoint detection and response (EDR) solutions with macOS support that can detect behavioral indicators such as dynamic command execution, network tunneling, and persistence mechanisms. 3) Educate users on the risks of social engineering, particularly regarding unexpected software updates or technician prompts, emphasizing verification through official channels. 4) Regularly audit and restrict access to sensitive data such as password stores and cryptocurrency wallets, employing multi-factor authentication and hardware security modules where possible. 5) Monitor network traffic for anomalies indicative of tunneling or C2 communications, including connections to suspicious domains like the identified "allteching.xyz". 6) Maintain up-to-date backups and incident response plans that include macOS-specific scenarios. 7) Consider implementing macOS security features such as System Integrity Protection (SIP) and Gatekeeper with strict settings to limit unauthorized code execution.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.jamf.com/blog/signed-and-stealing-uncovering-new-insights-on-odyssey-infostealer"]
Adversary
null
Pulse Id
68792679d13c814d91c9c973
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hashabdd4d9006697116eb45a815522e2a01
hash10707f4e6f5e97885a140c46a420c5b5166e7622
hash02e1a036b5d459a883abaf0cf5dd2ecdcad349e10416c241a564144b32fd0864
hash20368580a775b6f8b07be0a59cb57cb8b9b5fd8fbea41d90f4f10b9ebb588f50
hash672f9b63a2c00a1376ab22589c05d8f7aef19a1dfc50cc6ea66d75aa741793d6
hash82b73222629ce27531f57bae6800831a169dff71849e1d7e790d9bd9eb6e9ee7
hash86d351e18a549d16d687f87ee516eefa811549fe697c137b188d5858229c7f73
hash8bfdd239da6948b4903a92287cd6e15f86d96187c36ed75e796d99adcc09f66f
hashb62dc580707d0d968c7070a05b04ca7ec61d5ad14333df1c4f327f3c0e6ed3fb
hashcd78a77d40682311fd30d74462fb3e614cbc4ea79c3c0894ba856a01557fd7c0
hashd40652486f6d0a0cb01a1d77ebc2d1569f4beb22b60de2206ec5db41e4efb2fd
hashdec750b9d596b14aeab1ed6f6d6d370022443ceceb127e7d2468b903c2d9477a

Domain

ValueDescriptionCopy
domainallteching.xyz

Threat ID: 68795693a83201eaace88a35

Added to database: 7/17/2025, 8:01:23 PM

Last enriched: 7/17/2025, 8:16:39 PM

Last updated: 7/17/2025, 8:30:58 PM

Views: 2

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats