Get local IT Support Now

Mac users at risk: Atomic MacOS Stealer (AMOS)

The new AMOS Mac malware targets passwords and personal files

Atomic macOS Stealer (AMOS) is a new malware that targets macOS systems and will require a Mac repair and privacy risk audit. It is a 64-bit Golang executable file that is distributed through malicious links and attachments.

Atomic MacOS Stealer (AMOS)

Atomic MacOS Stealer (AMOS) is a new malware that targets macOS systems and is capable of stealing a wide variety of information, including:

  • Keychain passwords
  • System information
  • Files from the desktop and documents folder
  • Browser autofill information, passwords, cookies, wallets, and credit card information
  • Crypto Wallet information

AMOS is distributed through malicious links and attachments. It is important to be careful about what links you click on and what attachments you open, especially if they come from unknown senders. If you think you may have been infected with AMOS, it is important to scan your computer with a reputable antivirus program that supports Mac and to change all of your passwords.  The best way to protect yourself from the Atomic MacOS Stealer (AMOS) is to be careful about what links you click on and what attachments you open, especially if they come from unknown senders. You should also keep your macOS software up to date and use a reputable antivirus program.

What is Atomic macOS Stealer (AMOS)?

Atomic MacOS Stealer (AMOS) is a new malware that targets macOS systems. It is a 64-bit Golang executable file that is distributed through malicious links and attachments. Once executed, AMOS will steal a wide variety of information from the victim’s computer, including:

  • Keychain passwords
  • System information
  • Files from the desktop and documents folder
  • Browser autofill information, passwords, cookies, wallets, and credit card information
  • Crypto Wallet information

How does Atomic macOS Stealer (AMOS) work?

AMOS is a complex piece of malware that uses a variety of techniques to steal information from the victim’s computer. Once executed, AMOS will:

  • Inject itself into the victim’s browser process and steal browser autofill information, passwords, cookies, wallets, and credit card information.
  • Scan the victim’s computer for keychain passwords and other sensitive files.
  • Send all of the stolen information to a remote server controlled by the attacker.

How can I protect myself from the Atomic MacOS Stealer (AMOS)?

The best way to protect yourself from the Atomic MacOS Stealer (AMOS) is to be careful about what links you click on and what attachments you open, especially if they come from unknown senders. You should also keep your macOS software up to date and use a reputable antivirus program. If you think you may have been infected with AMOS, it is important to scan your computer with a reputable antivirus program and to change all of your passwords. You should also contact your bank or credit card company to report the theft.

Here are some additional tips to help you protect yourself from malware:

  • Use a strong password manager to generate and store unique passwords for all of your online accounts.
  • Enable two-factor authentication whenever possible.
  • Keep your software up to date.
  • Be careful about what links you click on and what attachments you open.
  • Use a reputable antivirus program.
  • Backup your important files regularly.

By following these tips, you can help protect yourself from malware and other online threats.

Atomic Stealer (AMOS) Malware attacks Mac MacOS

 Distributed through Telegram

Atomic MacOS Stealer (AMOS) is currently being sold through a private Telegram channel. Buyers must pay a subscription fee of $1,000 per month to access the malware. The malware is distributed through malicious links and attachments. Once executed, AMOS will steal a wide variety of information from the victim’s computer, including:

  • Keychain passwords
  • System information
  • Files from the desktop and documents folder
  • Browser autofill information, passwords, cookies, wallets, and credit card information
  • Crypto Wallet information

The malware is constantly being updated and improved, making it difficult to detect and remove. If you think you may have been infected with AMOS, it is important to scan your computer with a reputable antivirus program and to change all of your passwords. It is highly recommended to get your Mac repaired by a reputable IT services company. They will do a cleanup and also assess your risk. You should also contact your bank or credit card company to report the theft.

Is there a built-in virus scan on Mac?

Yes, there is a built-in virus scanner on the Mac called XProtect. It is a signature-based virus scanner that uses a database of known malware signatures to detect and remove viruses. It uses YARA signatures, a tool used to conduct signature-based detection of malware. XProtect is updated regularly with new virus signatures, so it can help protect your Mac from the latest threats.

To run a scan with XProtect, open the App Store and click on the Updates tab. If there are any updates available for XProtect, install them. Once the updates are installed, open the Security & Privacy preferences and click on the General tab. Under “Virus & Threat Protection,” make sure that “Enable automatic updates” is selected.

XProtect is a good first line of defence against malware, but it is defintiely not a perfect solution. There are some types of malware that XProtect cannot detect. For this reason, it is a good idea to use a third-party antivirus program in addition to XProtect.

How to not get malware on your Mac

  • Use XProtect, the built-in virus scanner, as we talked about above.
  • Use a third-party antivirus program. There are a number of third-party antivirus programs available for macOS. These programs can provide additional protection against malware that XProtect may not detect. Some popular third-party antivirus programs for macOS include:
    • Malwarebytes
    • Avast
    • Norton
    • Bitdefender
  • Be careful about what you download and open. The most common way to get malware is to download it from an infected website or open an infected attachment. Be careful about what you download and open, especially if it comes from an unknown source.
  • Keep your software up to date. Software updates often include security patches that can help protect your Mac from malware. Make sure that you keep your macOS software, as well as the software for your web browser, email client, and other applications, up to date.
  • Backup your important files regularly. If your Mac does get infected with malware, it is important to have a backup of your important files. This way, you can restore your files if they are damaged or deleted by the malware.

By following these steps, you can help protect your Mac from malware.

Stay safe out there!

Like this article?

Share on facebook
Share on Facebook
Share on twitter
Share on Twitter
Share on linkedin
Share on Linkdin
Share on pinterest
Share on Pinterest