An expert shows how to stop popular ransomware samples via DLL hijacking

This article has been indexed from

Security Affairs

A security researcher discovered that samples of Conti, REvil, LockBit ransomware were vulnerable to DLL hijacking. The security researcher John Page aka (hyp3rlinx) discovered that malware from multiple ransomware operations, including Conti, REvil, LockBit, AvosLocker, and Black Basta, are affected by flaws that could be exploited block file encryption. Page shared its findings through its […]

The post An expert shows how to stop popular ransomware samples via DLL hijacking appeared first on Security Affairs.

Read the original article: