The AMOS infostealer is piggybacking ChatGPT's chat-sharing feature | Kaspersky official blog
We break down a new infostealer attack that combines the ClickFix technique with a shared chat containing malicious user guides on the official ChatGPT website.
AI Analysis
Technical Summary
The AMOS infostealer attack is a novel social engineering campaign targeting macOS users by leveraging the official ChatGPT website's chat-sharing feature. Attackers create malicious user guides for installing a fake 'Atlas' browser on macOS by using prompt engineering to coerce ChatGPT into generating the installation instructions. These instructions are then published as publicly shared chats on chatgpt.com, making them appear legitimate and trustworthy. To lure victims, attackers use paid Google ads that appear as official ChatGPT Atlas download links, directing users to these shared chats. The guide instructs users to copy and paste a shell command into the macOS Terminal, which downloads a malicious script from a suspicious domain (atlas-extension.com) and executes it. This script prompts the user for their system password to gain elevated privileges, then installs the AMOS infostealer malware. AMOS steals sensitive data including passwords, cookies, crypto wallet information (Electrum, Coinomi, Exodus), and files from common user directories and applications like Telegram Desktop and OpenVPN Connect. Additionally, it installs a persistent backdoor that allows attackers remote access and control over the infected system. This attack is a variation of the ClickFix technique, where users are tricked into manually executing commands that compromise their systems. The campaign exploits the growing interest in AI tools and the trust users place in official domains, making it particularly insidious. Although no known exploits in the wild have been reported, the attack vector is effective due to social engineering and the use of legitimate platforms for malware distribution. The threat is classified as medium severity, given the need for user interaction and the significant data theft and persistence capabilities of AMOS.
Potential Impact
For European organizations, the AMOS infostealer poses a significant risk to confidentiality and integrity, particularly for employees using macOS devices. The theft of passwords, cookies, and crypto wallet data can lead to credential compromise, financial theft, and unauthorized access to corporate and personal accounts. The installation of a persistent backdoor increases the risk of prolonged espionage, data exfiltration, and lateral movement within networks. Organizations involved in finance, technology, and research sectors are especially vulnerable due to the sensitive nature of their data and the likelihood of macOS usage. The attack also undermines trust in AI tools and official platforms, potentially impacting user behavior and productivity. While availability impact is limited, the breach of sensitive data and remote control capabilities can lead to regulatory penalties under GDPR, reputational damage, and financial losses. The campaign’s reliance on social engineering means that even well-secured networks can be compromised if endpoint users are not adequately trained or protected.
Mitigation Recommendations
1. Conduct targeted user awareness training focused on the risks of running unverified shell commands, especially those received via online chats or search results. 2. Implement strict endpoint protection solutions on macOS devices that can detect and block known infostealer behaviors and suspicious network connections. 3. Enforce application whitelisting and restrict execution of scripts or commands from untrusted sources. 4. Monitor network traffic for connections to suspicious domains such as atlas-extension.com and block them at the firewall or DNS level. 5. Encourage users to verify any installation instructions by consulting trusted IT personnel or using AI tools to analyze suspicious commands before execution. 6. Employ multi-factor authentication (MFA) across all critical systems to reduce the impact of stolen credentials. 7. Regularly audit and monitor for unusual user activity and persistence mechanisms indicative of backdoor installations. 8. Collaborate with security vendors to stay updated on emerging threats exploiting AI platforms and adjust defenses accordingly.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Denmark, Ireland, Switzerland, Belgium
The AMOS infostealer is piggybacking ChatGPT's chat-sharing feature | Kaspersky official blog
Description
We break down a new infostealer attack that combines the ClickFix technique with a shared chat containing malicious user guides on the official ChatGPT website.
AI-Powered Analysis
Technical Analysis
The AMOS infostealer attack is a novel social engineering campaign targeting macOS users by leveraging the official ChatGPT website's chat-sharing feature. Attackers create malicious user guides for installing a fake 'Atlas' browser on macOS by using prompt engineering to coerce ChatGPT into generating the installation instructions. These instructions are then published as publicly shared chats on chatgpt.com, making them appear legitimate and trustworthy. To lure victims, attackers use paid Google ads that appear as official ChatGPT Atlas download links, directing users to these shared chats. The guide instructs users to copy and paste a shell command into the macOS Terminal, which downloads a malicious script from a suspicious domain (atlas-extension.com) and executes it. This script prompts the user for their system password to gain elevated privileges, then installs the AMOS infostealer malware. AMOS steals sensitive data including passwords, cookies, crypto wallet information (Electrum, Coinomi, Exodus), and files from common user directories and applications like Telegram Desktop and OpenVPN Connect. Additionally, it installs a persistent backdoor that allows attackers remote access and control over the infected system. This attack is a variation of the ClickFix technique, where users are tricked into manually executing commands that compromise their systems. The campaign exploits the growing interest in AI tools and the trust users place in official domains, making it particularly insidious. Although no known exploits in the wild have been reported, the attack vector is effective due to social engineering and the use of legitimate platforms for malware distribution. The threat is classified as medium severity, given the need for user interaction and the significant data theft and persistence capabilities of AMOS.
Potential Impact
For European organizations, the AMOS infostealer poses a significant risk to confidentiality and integrity, particularly for employees using macOS devices. The theft of passwords, cookies, and crypto wallet data can lead to credential compromise, financial theft, and unauthorized access to corporate and personal accounts. The installation of a persistent backdoor increases the risk of prolonged espionage, data exfiltration, and lateral movement within networks. Organizations involved in finance, technology, and research sectors are especially vulnerable due to the sensitive nature of their data and the likelihood of macOS usage. The attack also undermines trust in AI tools and official platforms, potentially impacting user behavior and productivity. While availability impact is limited, the breach of sensitive data and remote control capabilities can lead to regulatory penalties under GDPR, reputational damage, and financial losses. The campaign’s reliance on social engineering means that even well-secured networks can be compromised if endpoint users are not adequately trained or protected.
Mitigation Recommendations
1. Conduct targeted user awareness training focused on the risks of running unverified shell commands, especially those received via online chats or search results. 2. Implement strict endpoint protection solutions on macOS devices that can detect and block known infostealer behaviors and suspicious network connections. 3. Enforce application whitelisting and restrict execution of scripts or commands from untrusted sources. 4. Monitor network traffic for connections to suspicious domains such as atlas-extension.com and block them at the firewall or DNS level. 5. Encourage users to verify any installation instructions by consulting trusted IT personnel or using AI tools to analyze suspicious commands before execution. 6. Employ multi-factor authentication (MFA) across all critical systems to reduce the impact of stolen credentials. 7. Regularly audit and monitor for unusual user activity and persistence mechanisms indicative of backdoor installations. 8. Collaborate with security vendors to stay updated on emerging threats exploiting AI platforms and adjust defenses accordingly.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://www.kaspersky.com/blog/share-chatgpt-chat-clickfix-macos-amos-infostealer/54928/","fetched":true,"fetchedAt":"2025-12-09T09:38:43.154Z","wordCount":1616}
Threat ID: 6937ee2327e9f45fce633bc9
Added to database: 12/9/2025, 9:38:43 AM
Last enriched: 12/9/2025, 9:38:59 AM
Last updated: 12/10/2025, 8:29:10 AM
Views: 234
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Fortinet, Ivanti, and SAP Issue Urgent Patches for Authentication and Code Execution Flaws
CriticalCVE-2025-13677: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in specialk Simple Download Counter
MediumCVE-2025-67485: CWE-693: Protection Mechanism Failure in machphy mad-proxy
MediumCVE-2025-67502: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in remram44 taguette
MediumCVE-2025-64898: Insufficiently Protected Credentials (CWE-522) in Adobe ColdFusion
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.