July 25, 2017 By Douglas Bonderud 3 min read

Back in January, a new piece of MacOS malware — dubbed Fruitfly — was found in the wild. As noted by Motherboard, this original strain wasn’t exactly far-reaching, infecting just four computers used by research centers. But this isn’t the whole story.

New research from security researcher Patrick Wardle found that Fruitfly malware had a much longer life cycle than expected, infecting and compromising hundreds of devices over the last decade.

Low Flier

According to Fortune, Wardle said that Fruitfly isn’t “the most sophisticated Mac malware,” but managed to fly under the radar for years anyway. While Apple released a patch for the strain found in January, version 2.0 of this bug continued to evade detection for another six months.

Thomas Reed of Malwarebytes, which initially discovered the malware, said the code uses ancient functions and rudimentary remote control to execute commands. Despite this basic construction, however, researchers remained uncertain about exactly how Fruitfly infects new targets. Wardle suspected that the method involves tricking users to click malicious links rather than exploiting MacOS flaws, but the bug remains stubbornly silent on its mechanism of action.

Interestingly, this newly discovered variant isn’t being used to target companies or security researchers, but average users across the U.S. According to CNET, Wardle found that 90 percent of the victims were in the U.S., with a larger concentration in Ohio. He believed that the malware is the work of a single cybercriminal looking to, as he put it, “spy on people for perverse reasons,” rather than a nation-state actor.

The (sort of) good news? Wardle said that the original attacker is likely missing in action, meaning users are no longer being actively targeted.

The High Threat of Fruitfly Malware

If attackers have bugged out, and this malware uses antiquated code, there’s not much to worry about, right? Not exactly.

According to Threatpost, the malware is designed to be interactive, with Wardle claiming it gives threat actors the ability to “move the mouse, generate presses and interact with the UI elements of the operating system.” It can also capture screenshots and keystrokes, turn on webcams and collect information about infected devices. It even comes with a built-in alert to let malicious actors know if victims are active on their devices, and might detect odd behavior.

To collect his data, Wardle decrypted several backup domains hardcoded into Fruitfly and then set up his own command-and-control server. Within two days, almost 400 infected devices were sending back information.

Interestingly, ransomware installs and banking credential theft aren’t part of the malware package, suggesting that the malware’s natural instinct was spying on everyday users rather than exploiting them for monetary gain. While Wardle didn’t interact with any infected computers, he did turn over all data to law enforcement, and all Fruitfly domains are now offline.

Don’t Bug Me

Researchers couldn’t find the right bug spray, but the Fruitfly malware seems to have naturally reached end of life. Still, two problems persist. First is overconfidence. While it’s unlikely that MacOS was compromised, many users remain convinced that Mac defenses will prevent any infection no matter how or where they surf the web.

The second problem is the ability of this malware to fly under the radar for years, even as it took complete control of victims’ devices. That it vanished when its creator(s) disappeared doesn’t solve the problem — its infection methods and abilities remain relative unknowns, meaning there’s plenty of room for new swarms to emerge and challenge MacOS security.

Fruitfly is a reminder that MacOS isn’t infallible, and malware isn’t one-size-fits-all. Even ordinary users are now under threat from bothersome bugs.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today