While the password-cracking Mimikatz took top honors, Mac-targeted malware accounted for two of the 10 most detected malware samples, according to WatchGuard.

4 Min Read

Malware targeting Apple's Mac operating system accounted for two of the 10 most popular attacks in the first quarter of the year — the first time Apple's software took more than a single slot, according to network-security firm WatchGuard Technologies' quarterly threat report.

While Mimikatz, a credential-stealing tool used by penetration testers and attackers alike, topped the list with 3.7 million detections, a Mac-focused adware dropper was the fifth most detected malware with 300,000 detections, according to data collected from the network devices of WatchGuard customers who opt into anonymized data collection. A Mac Trojan horse claimed a spot as the ninth most detected malware.

Attackers will likely increase their focus on the operating system, but the platform is still far from a popular target, says Corey Nachreiner, chief technology officer at WatchGuard Technologies. Currently, only 3% of WatchGuard's network devices encountered malware targeting Mac OS.

"I don't think they would invest in Mac malware too much unless they were getting a return," Nachreiner says. 

WatchGuard is not the only company to see an increase in malware tailored to the Mac OS. Security-software firm Malwarebyte noted an increase in Mac malware, detecting some 16 million instances in just April, four times more than the previous monthly record over the past year.

"The data does indicate there is a rise in the prevalence of threats," says Thomas Reed, director of Mac and mobile at Malwarebytes, adding that the rise is likely connected to increasing popularity. "Some recent informal polls I've seen on Twitter indicate that Mac market share has grown to more than 30% in certain markets, and those are often the markets malware authors would most like to target."

For the most part, adware is driving the increase. WatchGuard noted that the most detected Mac malware program installed adware. For Malwarebytes, potentially unwanted programs (PUPs) accounted for the largest category of Mac detections, followed by adware.  

The increase in Mac malware could pose a problem for Apple's user base, both companies stressed. While Windows is still a far more targeted operating system, Macs are often softer targets, says Malwarebytes' Reed.

"Mac does have some nice security features, but they're fairly easy to bypass," he says. "Between wider adoption and relative ease of infection, Macs are growing in popularity as a target."

Historically, Apple and its base have assumed a reduced number of attacks against the platform, and that leaves them unprepared, WatchGuard's Nachreiner says.

"I would say that not only are we hitting the market inflection point where attackers are targeting the platform, but you add to that the weakness that Mac users tend to be less focused on security," he says. "While Apple does work hard — they do a lot of things with Gatekeeper [Apple's program for ensuring only legitimate apps are installed] and work to keep it out of the user's view — it does have issues."

Because Apple's platform, by default, often has more strict security settings that result in less subtle attacks, the malware that impacts the Mac OS is often different from the more common Windows strains, Nachreiner says.

"It is possible to have more Mac malware, but to get it on your system, you need to convince the user to do something," he says, "whereas with Windows software, it's silent, so you can get infected and not even know it. While we have seen Mac malware, we have not seen a vulnerability be exploited in Mac software in the same way as on Windows."

While exploits have rarely been the way attackers have compromised Macs, a recent exploit does allow attackers to bypass GateKeeper's security checks

Microsoft Office exploits, however, have become a major threat. Almost 18% of all WatchGuard customers in its data feed program encountered an exploit for Microsoft Office in the first quarter. In addition, more than 95% of companies received at least two different exploits.

While malware detections increased in the first quarter of the year, network attacks decreased to 990,000 detections, down from 1.2 million, according to the quarterly threat report. An attack that uses a component from the popular penetration tool Metasploit reached into the top 10 for the first time. Most of the other attacks are standard fare from the OWASP Top 10 list, including remote file inclusion, cross-site scripting, SQL injection, and various credential-stuffing attacks.

Related Content

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights