Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Flags Ransomware Problems on Apple’s macOS Platform

Security researchers at Microsoft are flagging ransomware attacks on Apple’s flagship macOS operating system, warning that financially motivated cybercriminals are abusing legitimate macOS functionalities to exploit vulnerabilities, evade defenses, or coerce users to infect their devices.

Security researchers at Microsoft are flagging ransomware attacks on Apple’s flagship macOS operating system, warning that financially motivated cybercriminals are abusing legitimate macOS functionalities to exploit vulnerabilities, evade defenses, or coerce users to infect their devices.

In a blog post documenting its research into four known macOS ransomware families, Microsoft’s Security Threat Intelligence team published IOCs and technical details to show how ransomware actors target users on macOS-powered devices.

“While these malware families are old, they exemplify the range of capabilities and malicious behavior possible on the [Mac] platform,” Redmond said, describing its work as a “technical reference” that researchers can use and build upon to understand Mac threats and improve protections.

While the majority of ransomware attacks target Microsoft’s own Windows operation system, the company is using the research to show that the threat is cross-platform. “Attackers [are] constantly evolving their techniques and expanding their tradecraft to cast a wider net of potential targets. This is evident in the range of industries, systems, and platforms affected by ransomware attacks. Understanding how ransomware works across these systems and platforms is critical in protecting today’s hybrid device and work environments,” Microsoft said.

[ Read: Microsoft Says Mac Trojan Becoming Stealthier, More Menacing ]

The research, which has been criticized by external researchers because of the availability of prior work, confirmed that the initial infection vector of Mac ransomware typically relies on user-assisted methods like downloading and running fake or trojanized applications. 

Microsoft said it also found that the malware can also arrive as a second-stage payload dropped or downloaded by other malware or part of a supply chain attack. Once running on a device, ransomware attacks usually comprise gaining access, execution, encrypting target users’ files, and notifying the target with a ransom message.

Microsoft said its researchers looked at four macOS ransomware families — KeRanger, FileCoder, MacRansom, and EvilQuest — to build detections for its own anti-malware product and to understand how ransomware attacks evolve on non-Windows platforms.

Advertisement. Scroll to continue reading.

This isn’t the first time Microsoft has used its public blog to shine a spotlight on Apple’s security hiccups. Recently, Redmond published details on a macOS Gatekeeper bypass vulnerability and called attention to a nasty macOS malware family that has evolved quickly from a basic information-gathering trojan to a stealthy backdoor with more powerful capabilities.

Related: Microsoft Details Recent macOS Gatekeeper Bypass Vulnerability

Related: Microsoft Says Mac Trojan Becoming Stealthier, More Menacing

Related: Big Tech Vendors Object to US Gov SBOM Mandate

Related: Microsoft Catches Austrian Company Exploiting Windows, Adobe Zero-Days

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...