Security researchers discovered a new version of the LockBit ransomware which targets Apple's Mac computers for the first time.
As 9To5Mac reports(Opens in a new window), until now the LockBit ransomware has focused on infecting Windows and Linux machines, but a new build named "locker_Apple_M1_64" suggests macOS infections are imminent. According to MalwareHunterTeam(Opens in a new window), which discovered the new build, there are versions of the ransomware for PowerPC Macs, too.
Ransomware typically takes control of a PC, blocks user access and encrypts their files, and then demands payment in order to unlock the data. A threat of publicly sharing the user's (or organization's) files is also common in order to encourage swift payment. The LockBit ransomware gang has seen a lot of success, due in no small part to offering ransomware-as-a-service (RaaS) to others as an additional source of income. The gang even launched its own bug bounty program last year.
The MalwareHunterTeam hasn't found any reference to the LockBit ransomware targeting Macs before a first build appeared in November last year, and nobody mentioned its existence before April 16 this year. We could therefore be about to see an influx of Mac ransomware infections, especially if the LockBit gang decides to offer the Mac version of its ransomware as RaaS.
The best way to avoid ransomware is to defend yourself against the threat. There are 10 steps you can take to ensure your computers are protected, and there is also a number of robust ransomware protection services available to offer an extra layer of defense.
Sign up for SecurityWatch newsletter for our top privacy and security stories delivered right to your inbox.
This newsletter may contain
Read more on pcmag.com