Tag Archive for: Macs

Hackers are infecting Macs with malware using calendar invites and meeting links — don’t fall for this


Getting an email with a calendar link for a meeting has become commonplace, but you may want to think twice before clicking on one. That’s because hackers have begun using calendar invites and meeting links to infect unsuspecting users with Mac malware.

As reported by Krebs On Security, cybercriminals are now abusing the popular scheduling tool Calendly in their scams. Like with other malware campaigns, this one uses social engineering to find potential targets but instead of draining their bank accounts, it goes after cryptocurrency.

Source…

These Are the Best Antivirus Apps for Macs in 2024



There are certainly fewer viruses around targeting Macs—partly because it makes more sense for bad actors to target Windows, which has a significantly bigger user base—but macOS is certainly not immune to viruses. Don’t think that just because you own an Apple computer, you don’t have to worry about malware.

Your Mac comes with some impressive security features built right in, including XProtect and Gatekeeper, but there’s no harm in installing extra protection for extra peace of mind—the right antivirus tool is only going to improve your Mac’s defenses, and some of the best anti-malware software developers out there offer packages for macOS.

What’s more, they often come with extras besides the virus-fighting capabilities, including web tracker blocking and junk file removal. Here we’ve picked out our current favorites, weighing up everything from the ease-of-use of the interface to the range of features.

Malwarebytes for Mac

Malwarebytes for Mac

Malwarebytes for Mac offers a clean, straightforward interface.
Credit: Lifehacker

Malwarebytes is an antivirus tech veteran, and its Malwarebytes for Mac software comes with a variety of useful features: An at-a-glance look at your computer’s current safety status, basic VPN features to improve the privacy of your web browsing, and quick and easy manual scans that run a comprehensive audit of all the files on your system.

Okay, it’s not the most feature-packed security tool out there, but it does the basics (like scheduled scanning) very well, and couldn’t be any easier to use. The basic Malwarebytes for Mac scanner is free, while the Premium version (from $6.67 a month after a 14-day trial) offers round-the-clock protection and the additional VPN shield for connecting to the web.

Intego Mac Internet Security X9

Intego Mac Internet Security X9

Intego Mac Internet Security X9 gives you a comprehensive set of features.
Credit: Lifehacker

Few companies take Mac security as seriously as Intego does, and it makes several antivirus packages available for macOS, including Intego Mac Internet Security X9: It’ll protect against viruses and other network attacks, and comes with protections against fraudulent websites and email threats too, all wrapped up in an intuitive interface.

A…

Source…

Apple releases fixes for three zero-day exploits in Macs, iPhones


Apple released a slew of security updates on May 18, three of which are for zero-day vulnerabilities in a number of its popular devices.

Not much has been released about the vulnerabilities, but the update said that “Apple is aware of a report that this issue may have been actively exploited.”

The first bug, tracked as CVE-2023-32409, can allow a remote attacker to break out of the Web Content sandbox; the second vulnerability, CVE-2023-28204, may disclose sensitive information; while the third vulnerability, CVE-2023-32373, may lead to arbitrary code execution while processing maliciously crafted web content.

The security vulnerabilities were all found and addressed in the WebKit for several models of iPhones (iOS 16.5, which runs on iPhone 8 and later), iPads (iPadOS 16.5, which runs on iPad Air 3rd generation and later, iPad 5th generation and later, and iPad mini 5th generation and later), Macs (Ventura 13.4, Big Sur 11.7.7 and Monterey 12.6.6), Apple Watches (Series 4 and later) and Apple TV (tvOS 16.5), as well as Safari 16.5 for macOS Big Sur and Monterey). 

Also affected are all models using iOS 15.7.6 and iPadOS 15.7.6, which include iPhone 6, iPhone 7, iPhone SE, iPad Air 2, iPad mini (4th generation, and iPod touch (7th generation).

There have been a number of zero-day vulnerabilities targeting Apple products recently, with the most recent patch coming in April for two zero-day vulnerabilities, which the Cybersecurity and Infrastructure Security Agency added to its Known Exploited Vulnerabilities (KEV) catalog.

The security community also learned in April of three more zero-click exploits targeting iOS devices from the notorious NSO Group, makers of the Pegusus spyware.

Source…

What to know about the threat of ransomware for Macs


For the first time, a prominent ransomware group appears to be actively targeting macOS computers. Discovered last weekend by MalwareHunterTeam, the code sample suggests that the Russia-based LockBit gang is working on a version of its malware that would encrypt files on Mac devices.

Small businesses, large enterprises, and government institutions are frequently the target of ransomware attacks. Hackers often use phishing emails to send real-seeming messages to try to trick staff into downloading the ransomware payload. Once it’s in, the malware spreads around any computer systems, automatically encrypting user files and preventing the organization from operating until a ransom is paid—usually in crypto currencies like Bitcoin. 

Over the past few years, ransomware attacks have disrupted fuel pipelines, schools, hospitals, cloud providers, and countless other businesses. LockBit has been responsible for hundreds of these attacks, and in the past six months has brought down the UK’s Royal Mail international shipping service and disrupted operations in a Canadian children’s hospital over the Christmas period.

Up until now, these ransomware attacks mostly targeted Windows, Linux, and other enterprise operating systems. While Apple computers are popular with consumers, they aren’t as commonly used in the kind of businesses and other deep-pocketed organizations that ransomware gangs typically go after. 

MalwareHunterTeam, an independent group of security researchers, only discovered the Mac encryptors recently, but they have apparently been present on malware-tracking site VirusTotal since November last year. One encryptor targets Apple Macs with the newer M1 chips, while another targets those with Power PC CPUs, which were all developed before 2006. Presumably, there is a third encryptor somewhere that targets Intel-based Macs, although it doesn’t appear to be in the VirusTotal repository. 

Fortunately, when BleepingComputer assessed the Apple M1 encryptor, it found a fairly half-baked bit of malware. There were lots of code fragments that they said “are out of place in a macOS encryptor.” It concluded that the encryptor was “likely…

Source…