MacBook users warned against EvilQuest ransomware
The malware aims to encrypt macOS devices, which are typically less affected by ransomware


Security researchers have warned they’ve spotted a new ransomware variant that targets macOS devices in the wild.
According to Varonis’s February 2021 Malware Trends Report, EvilQuest, also known as ThiefQuest and Mac.Ransom.K, is ransomware that aims to encrypt macOS devices, which are typically less affected by this type of threat.
Ben Zion Lavi, a researcher at Varonis, said another unusual detail about EvilQuest that stands out compared to other ransomware variants is it uses symmetric encryption all the way, as opposed to using an asymmetric key in at least one stage of the encryption.
“This means that the key that was used to encrypt the file can be used to decrypt it, thus making the challenge of decrypting the files a lot easier,” Lavi said.
According to researchers, the ransomware includes data exfiltration functionality that uses three external Python scripts to send out HTTP post requests. It also includes additional functionality that many ransomware variants don’t normally have.
“For example, it looks for SSH keys that might allow the attacker to interactively logon into a victim’s device. It also looks for trusted certificates, which can allow the attacker to access sites without causing security warnings,” said Lavi.
Researchers also found evidence of key-logging functionality in parts of the code. These code segments call API functions aimed at finding low-level hardware events.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
“We can find evidence that the ransomware is still being developed and is not yet in its final form. The decryption functionality, for example, is not completely implemented. Because the decryption routine is not called anywhere inside the code, victims will surely not be able to decrypt their files, even if they pay the ransom,” said Lavi.
Researchers also warned that an Iranian hacking group named “Foudre” had recently resurfaced. The group dates back to as early as 2007 and exfiltrated data from organizations and VIPs.
“The APT, which was mostly but not exclusively used against targets in Europe and North America, consists of several stages. The first stage includes the victim opening a crafted document that contains macro code, which self-extracts archives with “Foudre” components,” said Lavi.
Lavi added that the malware the hackers used leverages domain generating algorithms (DGA), a technique that generates and tries to communicate with many domain names, but only one of them is the real C2 server domain name. This allows the attacker to hide their identity and maintain the C2 server’s clean reputation longer.
Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.
-
Should AI PCs be part of your next hardware refresh?
AI PCs are fast becoming a business staple and a surefire way to future-proof your business
By Bobby Hellard Published
-
Westcon-Comstor and Vectra AI launch brace of new channel initiatives
News Westcon-Comstor and Vectra AI have announced the launch of two new channel growth initiatives focused on the managed security service provider (MSSP) space and AWS Marketplace.
By Daniel Todd Published
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott Published
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie Published
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott Published
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott Published
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz Published
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz Published
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz Published
-
There’s a new ransomware player on the scene: the ‘BlackLock’ group has become one of the most prolific operators in the cyber crime industry – and researchers warn it’s only going to get worse for potential victims
News Security experts have warned the BlackLock group could become the most active ransomware operator in 2025
By Solomon Klappholz Published