New Cylance Ransomware Targets Linux and Windows, Warn Researchers

31-Mar-23

A new variant of Cylance Ransomware that has already claimed a number of victims has been found by the cybersecurity researchers at Palo Alto Networks Unit 42. Researchers became aware of it early on Friday, and subsequent investigation showed that Linux and Windows-based computers are its primary targets.

Because there is now insufficient knowledge regarding Cylance Ransomware, it is likely a relatively new threat. The ransom message that victims received, which was made public by Unit 42, includes the attackers’ email addresses, but curiously not the ransom sum.

Read More…