macOS Under Attack: Atomic Stealer Hidden in Pirated Software
Cybersecurity
The cybersecurity landscape for macOS users is changing as cybercriminals increasingly target Apple’s ecosystem with advanced malware campaigns. The Atomic macOS Stealer (AMOS) is a significant threat to Mac users, particularly those seeking unauthorized software applications.
While macOS has historically been perceived as a more secure operating system compared to others, this perception is rapidly changing. The rising popularity of Apple devices among professionals and high-value targets makes the platform more attractive to cybercriminals. AMOS exemplifies a shift in Mac-targeted malware, indicating that Apple users can no longer rely solely on the operating system’s reputation for security.
Trend Micro has identified this threat as Trojan.MacOS.Amos.PFH, emphasizing its importance in the current threat landscape. The malware targets macOS users by exploiting their desire to access expensive software without paying licensing fees.
The AMOS campaign employs two primary infection vectors, both designed to circumvent macOS security features through social engineering rather than technical exploits.
Method 1: Malicious DMG Files
Attackers distribute AMOS through fake cracked applications, targeting users searching for popular software. When victims click “Download for MacOS” on malicious websites, they receive a .dmg installer file with randomized version numbers. These files masquerade as legitimate installers but contain the malicious payload.
Apple Gatekeeper technology has proven effective against this distribution method. On systems running macOS Sequoia, unsigned .dmg files are automatically blocked, with the system displaying warnings that the installer could not be verified as malware-free.
Method 2: Terminal Command Injection
The more successful distribution method involves instructing users to execute malicious commands directly in the macOS Terminal. Users are presented with what appears to be a verification step, requiring them to copy and paste a command. This method bypasses Gatekeeper entirely by having users voluntarily execute the malicious code.
Advanced Evasion Techniques
AMOS operators demonstrate sophisticated understanding of cybersecurity defenses through several evasion strategies:
- Domain Rotation: The campaign employs constantly changing domains and URLs for download commands, helping evade static URL-based detection systems and complicating takedown efforts.
- Environment Detection: The malware includes anti-analysis features that check for virtualized environments. If virtualization is detected, the script exits to avoid analysis by security researchers.
- Living-off-the-Land: AMOS uses legitimate macOS utilities like
osascript,curl, andAppleScriptto perform malicious activities, making detection more challenging.
Once successfully installed, AMOS demonstrates extensive data collection capabilities that pose serious privacy and security risks, including targeting browser data, cryptocurrency assets, system information, personal files, and messaging applications.
AMOS establishes persistence through methods that ensure continued access even after system reboots. The malware creates hidden files and installs a LaunchDaemon configuration file that ensures automatic execution at startup.
The data exfiltration process involves compressing stolen information into ZIP archives and transmitting them to command-and-control servers via HTTP POST requests. The malware uses custom headers and encoded identifiers to authenticate transfers and track compromised systems.
Modern endpoint detection and response solutions have proven effective at identifying AMOS infections through behavioral analysis. Detection capabilities rely on correlating suspicious activities across the attack chain, providing security teams with comprehensive visibility into the compromise process.
Implications and Future Trends
The AMOS campaign represents a significant evolution in Mac-targeted malware, demonstrating that social engineering remains more effective than technical exploits against modern operating systems. The threat actors’ quick adaptation to terminal commands shows the dynamic nature of the threat landscape.
Security experts anticipate continued evolution in Mac malware tactics, potentially including increased use of malvertising, search engine optimization poisoning, and more sophisticated abuse of living-off-the-land binaries.
The campaign highlights the importance of defense-in-depth strategies that do not rely solely on built-in operating system protections. While Apple’s Gatekeeper successfully blocked traditional installer-based attacks, the terminal command method proved effective in bypassing these protections.