Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

Locky ransomware

Locky ransomware

Locky ransomware definition

Locky ransomware is a serious global threat known for encrypting sensitive data on computers using complex encryption schemes, such as RSA and AES algorithms. This malicious software demands significant ransoms before providing victims with the decryption keys needed to recover their files. First detected in 2016, Locky ransomware has since evolved into several variants, causing widespread data loss across various industries.

See also: cryptolocker ransomware, end-to-end encryption, network security protocols

Locky ransomware examples

Locky has had several notable variants throughout its existence, such as:

  • Zepto: A Locky variant that encrypts files and appends the .zepto file extension to them.
  • Odin: Another variant that targets files and adds the .odin extension after encryption.
  • Osiris: A Locky strain that encrypts files and uses the .osiris file extension.

Preventing Locky ransomware

  • Regularly back up your data to minimize the impact of a ransomware attack.
  • Keep your operating system and software up to date with the latest security patches.
  • Use a reputable antivirus and firewall solution.
  • Avoid opening suspicious email attachments and clicking on unknown links.
  • Use NordVPN’s Threat Protection feature to block known malicious websites and malware-ridden downloads.

Further reading

Ultimate digital security