NotLockBit Ransomware Targets Both Windows and MacOS

Researchers warn that NotLockBit, a new malware family mimicking LockBit ransomware, can impact Windows and macOS systems. The malware appears to be the first fully functional ransomware targeting macOS systems, moving beyond previous proof-of-concept (PoC) samples. What is NotLockBit Ransomware Security researchers say NotLockBit is a Go-written malware. Like many other ransomware strains, it aims […]

The post NotLockBit Ransomware Targets Both Windows and MacOS appeared first on Heimdal Security Blog.

This article has been indexed from Heimdal Security Blog

Read the original article: