Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

LockBit Ransomware Group Developing Malware to Encrypt Files on macOS 

The LockBit ransomware gang is developing malware designed to encrypt files on macOS systems and researchers have analyzed if it poses a real threat.

The notorious LockBit ransomware group is apparently developing a piece of malware that can encrypt files on devices running Apple’s macOS operating system. Researchers have analyzed the malware to determine how much of a threat it actually poses.

MalwareHunterTeam reported on Sunday that they had come across what appeared to be the first macOS malware sample developed by a major ransomware group. 

Shortly after, Vx-Underground, which collects malware samples, found evidence that the malware has been around since at least November 2022. 

The malware appears to be real and, when the first sample was discovered, none of the antimalware engines on VirusTotal were detecting it. 

Apple security expert Patrick Wardle has conducted an analysis of the macOS version of LockBit and found that while it can run on Macs and it is capable of encrypting files, it currently doesn’t pose any real risk. 

First of all, the analyzed malware sample was signed, but not with a trusted certificate, which means macOS prevents it from running. Wardle also pointed out that even if such ransomware finds a way to run on a macOS device, file system protections implemented by Apple, such as TCC (Transparency, Consent, and Control), are likely to significantly limit its impact. 

LockBit ransomware macOS

The researcher also found that the malware has bugs that can cause it to suddenly terminate when running on macOS. 

During his analysis, Wardle found strings suggesting that at least some of the malware code was taken from a version designed to target Windows systems. There is also indication that much of it is Linux code that was recompiled for macOS. 

“While this may be the first time a large ransomware group created ransomware capable of running on macOS, it’s worth noting that this sample is far from ready for prime time. From its lack of a valid code-signing signature to its ignorance of TCC and other macOS file-system protections as it stands it poses no threat to macOS users,” Wardle said. 

Advertisement. Scroll to continue reading.

Emsisoft threat analyst Brett Callow pointed out that there is no evidence the malware has been deployed in the wild. “It is, however, an indication that LockBit is, or at least was, thinking about Macs,” Callow noted.

Related: Microsoft Flags Ransomware Problems on Apple’s macOS Platform

Related: User Documents Overwritten With Malicious Code in Recent Dridex Attacks on macOS

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.