Experts found the first LockBit encryptor that targets macOS systems

Researchers warn that the LockBit ransomware gang has developed encryptors to target macOS devices.

The LockBit group is the first ransomware gang of all time that has created encryptors to target macOS systems, MalwareHunterTeam team warn.

MalwareHunterTeam researchers discovered the LockBit encryptors in a ZIP archive uploaded to VirusTotal.

“locker_Apple_M1_64”: 3e4bbd21756ae30c24ff7d6942656be024139f8180b7bddd4e5c62a9dfbd8c79As much as I can tell, this is the first Apple’s Mac devices targeting build of LockBit ransomware sample seen…Also is this a first for the “big name” gangs?@patrickwardlecc @cyb3rops pic.twitter.com/SMuN3Rmodl— MalwareHunterTeam (@malwrhunterteam) April 15, 2023The discovery is disconcerting and demonstrates the effort of the group to expand its operation targeting also Apple systems.

BleepingComputer confirmed that the zip archive contained “previously unknown encryptors for macOS, ARM, FreeBSD, MIPS, and SPARC” architectures.

The experts pointed out that the archive has been bundled as March 20, 2023, it also includes builds for PowerPC CPUs, which are used in older macOS systems.

One of the encryptors developed by Lockbit, named ‘locker_Apple_M1_64’, can encrypt files of Mac systems running on the Apple silicon M1.

Anyway, the archive in which this sample was included shown bundled date as March 20.And they even have PowerPC builds…pic.twitter.com/FRGZv8rtMA— MalwareHunterTeam (@malwrhunterteam) April 16, 2023VX-underground research team argues that the MacOS variant has been available since November 11th, 2022, while the popular malware researcher Florian Roth claims to have found an Apple M1 encryptor that was uploaded to VirusTotal on December 2022.

It appears we are late to the game. The MacOS variant has been available since November 11th, 2022. pic.twitter.com/T6AnnuK4ad— vx-underground (@vxunderground) April 16, 2023BleepingComputer speculates the discovered builds could have been created for testing purpose due to the presence of strings in the encryption that are out of place in a macOS encryptor.

The thesis is supported also by the presence in the encryptor of a list of sixty-five Windows file extensions and filenames that will be excluded from encryption.

Bleeping computer states that the encryptors in the archive cannot be used in actual attacks against macOS systems.

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERSVote for me in the sections:

The Teacher – Most Educational Blog

The Entertainer – Most Entertaining Blog

The Tech Whizz – Best Technical Blog

Best Social Media Account to Follow (@securityaffairs)
Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, LockBit)

The post Experts found the first LockBit encryptor that targets macOS systems appeared first on Security Affairs.