New Cylance Ransomware Targets Linux and Windows, Warn Researchers

Researchers at Palo Alto Networks Unit 42 discovered the new Cylance ransomware, which has already claimed several victims. Researchers noticed it early Friday morning, and further probing revealed that it is targeting Linux and Windows devices.
Source: cyware.com