Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

21 New Mac Malware Families Emerged in 2023

A total of 21 new malware families targeting macOS systems were discovered in 2023, a 50% increase compared to 2022. 

A total of 21 new malware families designed to target macOS systems were discovered in 2023, according to Patrick Wardle, a researcher specializing in the security of Apple devices.

Wardle has published a blog post analyzing the new malware families that emerged last year and the total number represents an increase of over 50% compared to 2022

For each of the new malware families, Wardle’s blog describes the infection vector, persistence mechanism, features, and purpose. Malware samples have also been made available. 

The list of macOS malware that emerged in 2023 includes ransomware, namely a Mac version of the LockBit file encryptor and a piece of ransomware named Turtle. While neither of them posed a serious threat to macOS users at the time of their discovery, their existence shows that cybercriminals continue to be interested in targeting Apple devices.

Information stealers were the most common type of new macOS malware. This type of malware is designed to help threat actors collect and exfiltrate sensitive data from compromised devices, including passwords, cookies and cryptocurrency wallets. 

The list of infostealers spotted in 2023 includes PureLand, Realst, MetaStealer, AtomicStealer (AMOS), JaskaGO, MacStealer, and GoSorry.

APT groups also developed Mac malware in 2023. Threat actors linked to North Korea have been the most active in this area, creating and using malware such as SmoothOperator, RustBucket, KandyKorn, ObjCShellz, as well as the FullHouse.Doored, StratoFear and TieDye malware used in the JumpCloud attack

Other APT-developed malware identified in 2023 includes JokerSpy and NokNok (linked to Iran).

Advertisement. Scroll to continue reading.

The list of macOS malware found last year also includes the SparkRAT backdoor, the Geacon backdoor, and the WSClient proxy.

In addition, the cybersecurity industry has spotted the iWebUpdater backdoor and updater (which has been around for five years), new variants of the CoinMiner and XLoader malware, and there have been reports of a potential macOS version of the Triangulation implant. Researchers have also seen ads for macOS malware named hVNC and ShadowVault, but they have yet to be seen in the wild.

Related: Many of 13 New Mac Malware Families Discovered in 2022 Linked to China 

Related: Stealthy Mac Malware Delivered via Pirated Apps

Related: Repurposing Mac Malware Not Difficult, Researcher Shows

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.