Abyss Locker Ransomware Targets Linux & Windows Users

Posted by bob on Mar 2, 2024 10:46 PM EDT
LinuxSecurity.com - Hybrid RSS; By Brittany Day
Mail this story
Print this story

A ransomware variant dubbed "Abyss Locker" has been observed targeting Microsoft Windows and Linux platforms. The Abyss Locker ransomware is believed to be based on the HelloKitty ransomware source code. It steals and encrypts victims' files, demanding ransom for decryption and preventing the release of stolen data. The ransomware's severity level is classified as high, showcasing the urgency of addressing this issue.

Full Story

  Nav
» Read more about: Story Type: News Story, Security; Groups: Linux, Microsoft

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.