AMOS macOS Stealer Steals Particular Files on the System & Browser Data

In the ever-evolving landscape of cybersecurity threats, a new variant of the AMOS (Atomic) Stealer malware has emerged, targeting macOS users with sophisticated techniques to steal sensitive information. Bitdefender’s recent analysis sheds light on this alarming development, revealing the malware’s methods and implications for individual users and organizations.

Source: GBHackers

 


Date:

Categorie(s):