The newly identified macOS-targeted ransomware, dubbed ‘macOS NotLockBit,’ is raising alarms in the cybersecurity community due to its misuse of the notorious LockBit ransomware brand. Researchers from SentinelLabs and Trend Micro have flagged this fresh wave of ransomware as a significant, albeit still experimental, threat against Apple’s macOS devices. The appearance of such malware specifically targeting macOS is particularly noteworthy, signaling a shift in cybercriminal focus towards Apple’s platform. As the ransomware landscape adapts, macOS NotLockBit potentially represents a burgeoning trend of increasing vulnerabilities in Mac systems.
According to SentinelLabs’ thorough analysis, this malware affects both Intel-based Macs and those with Apple silicon, provided they have Rosetta installed. Upon execution, the ransomware gathers essential system information and attempts to exfiltrate user data to a remote server. The encryption mechanism employed involves an embedded public key for asymmetric encryption, which effectively encrypts a randomly generated master key. This master key is subsequently saved into a README.txt file within each affected folder, with the infected files marked by an .abcd extension. The process culminates with an attempt to change the desktop wallpaper to display a LockBit 2.0 banner via osascript, thus masquerading as a well-known threat.
Misleading Association and Cybercriminal Tactics
Interestingly, despite its name, macOS NotLockBit does not utilize the actual LockBit builder, including the LockBit 3.0 leaked in 2022 following internal conflict within the LockBit group. This malware seeks to leverage the notoriety of the LockBit brand, rather than having a genuine connection. Current observations indicate that a low-skilled group, possibly opportunistic ‘script kiddies,’ might be behind this ransomware. They appear to rely on readily available ransomware tools and exhibit an inclination for disruptive behavior rather than sophisticated cybercriminal activity. The use of the LockBit name seems to be more a tactic to exploit its high-profile reputation and induce fear, rather than a marker of its origins.
Despite its apparent lack of sophistication, macOS NotLockBit embodies a noteworthy trend: the rare targeting of macOS systems for ransomware attacks. Historically, such ransomware has either been hypothetical or largely unsuccessful when it comes to macOS. SentinelLabs’ findings underline a significant shift where threat actors are now recognizing the potential of Apple’s platform for double extortion scenarios, a strategy that has proven effective on other operating systems. The emergent threat paradigm signifies that cybercriminals are increasingly willing to explore macOS vulnerabilities, pushing Apple users into the crosshairs of ransomware developers.
Impact and Future Implications
The cybersecurity community is on high alert with the discovery of a new macOS-focused ransomware, named ‘macOS NotLockBit.’ This malicious software is exploiting the notorious LockBit ransomware’s reputation, making it particularly concerning. Researchers from SentinelLabs and Trend Micro have identified this emerging threat, noting that it’s significant, though still in experimental phases, as it targets Apple’s macOS devices. The introduction of such malware suggests a notable shift in cybercriminal activities toward Apple’s platform, indicating a growing trend of vulnerabilities in Mac systems.
SentinelLabs’ in-depth analysis reveals that this ransomware affects both Intel-based Macs and those with Apple silicon, as long as Rosetta is installed. Once executed, the malware gathers vital system information and attempts to send user data to a remote server. It uses an embedded public key to perform asymmetric encryption on a randomly generated master key, which is then saved into a README.txt file in each impacted folder. Affected files are tagged with an .abcd extension. The process ends with an effort to change the desktop wallpaper to a LockBit 2.0 banner using osascript, thereby mimicking a well-established threat.