Hackers are putting Mac users at risk by selling new software that can steal all of your info on Telegram

Hackers are putting Mac users at risk by selling new software that can steal all of your info on Telegram

According to a research from Cyble Research and Intelligence Labs (CRIL), hackers are openly selling a malware programme on Telegram that may steal all of your system data, putting Mac users at danger. This spyware, known as Atomic macOS Stealer (AMOS), was created specifically to target Mac users and steal their personal information.

A Brief about Hackers are putting Mac users at risk by selling new software that can steal all of your info on Telegram

In addition to offering malware tools, the report alleges that the hackers are also offering services including a web panel for managing victims, meta mask brute-forcing for acquiring seed and private keys, a crypto checker, and a dmg installer. However, the threat actors charge $1,000 per month for these services, which, when converted into Indian rupees, comes to about Rs 81,770.

The referenced source further claimed that threat actors were constantly enhancing and adding new features to this malware programme in order to make it function more effectively. Given that the post for the tool was uploaded on April 25, the hackers’ Telegram channel suggests that the malware’s most recent update was just recently sent.

It is important to note that this spyware is not the first to target Mac users. According to the research, malware tools like MacStealer, RustBucket, DazzleSpy, and others have been used in the past to target macOS users and steal sensitive data from their computers.

According to the research, the malware has the ability to steal a significant amount of data from a user’s Mac. These consist of the passwords stored in the keychain, the entire system configuration, desktop files, and computer-saved document folders. A curious feature of the malware is its ability to steal the macOS password.

The thief may extract auto-fills, passwords, cookies, wallets, and credit card information and is made to target various browsers. According to the study, AMOS may specifically target cryptocurrency wallets including Electrum, Binance, Exodus, Atomic, and Coinomi.

It is urged that people should browse reputable websites and to be wary of anything that does not initially sound or appear to be right. Be wary of offers and phoney communications that seem too good to be true. Clicking on pointless links or photos given via emails or SMS should be avoided. Additionally, users have the option of downloading real-time malware blocking tools.

Leave a Reply