LockBit Ransomware

Threat actors behind the LockBit ransomware operation have developed new artifacts that can encrypt files on devices running Apple's macOS operating system.

The development, which was reported by the MalwareHunterTeam over the weekend, appears to be the first time a big-game ransomware crew has created a macOS-based payload.

Additional samples identified by vx-underground show that the macOS variant has been available since November 11, 2022, and has managed to evade detection by anti-malware engines until now.

LockBit is a prolific cybercrime crew with ties to Russia that has been active since late 2019, with the threat actors releasing two major updates to the locker in 2021 and 2022.

Cybersecurity

According to statistics released by Malwarebytes last week, LockBit emerged as the second most used ransomware in March 2023 after Cl0p, accounting for 93 successful attacks.

An analysis of the new macOS version ("locker_Apple_M1_64") reveals that it's still a work in progress, relying on an invalid signature to sign the executable. This also means that Apple's Gatekeeper protections will prevent it from being run even if it's downloaded and launched on a device.

The payload, per security researcher Patrick Wardle, packs in files like autorun.inf and ntuser.dat.log, suggesting that the ransomware sample was originally designed to target Windows.

"While yes it can indeed run on Apple Silicon, that is basically the extent of its impact," Wardle said. "Thus macOS users have nothing to worry about ...for now!"

Wardle also pointed out additional safeguards implemented by Apple, such as System Integrity Protection (SIP) and Transparency, Consent, and Control (TCC) that prevent the execution of unauthorized code and require apps to seek users' permission to access protected files and data.

"This means that without an exploit or explicit user-approval users files will remain protected," Wardle explained. "Still an additional layer or detection/protection may be warranted."

The macOS flavor of LockBit is also a "direct descendant" of the Linux variant, and does not "implement any functionality for exfiltrating the data it locks, nor does it have any method of persistence," SentinelOne researcher Phil Stokes said, detailing the current state of development of the threat.

Cybersecurity

The findings, despite the artifacts' overall bugginess, are a definite sign that threat actors are increasingly setting their sights on macOS systems.

A LockBit representative has since confirmed to Bleeping Computer that the macOS encryptor is "actively being developed," indicating that the malware is likely to pose a serious threat to the platform.

"From a threat actor's point of view, locking files on Macs is not really a viable use case [...] since service disruption in many cases is not likely to be severe -- few organizations use Mac servers for essential services," Stokes said.

"In addition, worming from one Mac to another in the way Windows malware often does is exponentially more difficult on Macs. Consequently, the return on investment for a ransomware actor in deploying file locking malware on a Mac endpoint is likely to be substantially lower than similar attacks on Windows and Linux servers."

(The story has been updated after publication to include additional information about the macOS variant from SentinelOne.)


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.