June 13, 2017 By Shane Schick 2 min read

Cyberattacks targeting Apple software used to be rare, but a pair of new MacOS malware-as-a-service threats suggest that cybercriminals are starting to see opportunities beyond the Windows market.

A New Malware on the Market

Bleeping Computer recently disclosed the availability of MacSpy, a form of spyware aimed at OS X, for sale on the Dark Web, and MacRansom, another malware-as-a-service offering aimed at Apple users. MacSpy will take screenshots, record audio and steal browser data from Mac users. MacRansom can encrypt a user’s files until payment is made, just like PC-based ransomware.

As eWeek pointed out, Apple has often marketed its operating system as an inherently safer choice, even making TV spots about the security of its operating systems. Although malware-as-a-service threats could be a sign that’s changing, researchers told the publication that the spyware and ransomware in question are somewhat less sophisticated than similar programs targeting Windows.

Malware-as-a-Service in Beta?

In fact, Dark Reading suggested that MacSpy might only be in beta mode, though both programs can be purchased via bitcoin. Security experts called these malware-as-a-service because they operate as an on-demand business where attacks can be scheduled to launch at a predetermined time. It is possible that both MacSpy and MacRansom were developed by the same person or group, the source said.

Those hit by the malware-as-a-service could face significant damages. ITNews noted that MacRansom in particular will tamper with the TargetFileKey in OS X, making it nearly impossible to decrypt files even once the malware has been deleted. MacSpy, meanwhile, can not only log keystrokes and access photos, but also encrypt directories, open email and even hack social media accounts.

Preparing for the Future

As Apple’s products become more popular with both consumers and businesses, it’s possible malicious actors will begin to view MacOS as relatively fresh territory for cybercriminal activity.

Even if these malware-as-a-service threats don’t become popular, they could spur more cybercriminals to create similar programs. Given how pervasive IT security challenges are across other platforms, the last thing enterprises need is a litany of ransomware and spyware for Macs being peddled on the Dark Web.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today