LockBit Goes ‘Green’: How the New Conti-Based Encryptor Is Changing the Ransomware Game

The LockBit ransomware gang has resumed using encryptors based on other operations, switching to one based on the Conti ransomware‘s leaked source code. Since its inception, the LockBit operation has gone through several iterations of its encryptor, beginning with a custom one and progressing to LockBit 3.0 (aka LockBit Black), which is based on the […]

The post LockBit Goes ‘Green’: How the New Conti-Based Encryptor Is Changing the Ransomware Game appeared first on Heimdal Security Blog.

This article has been indexed from Heimdal Security Blog

Read the original article: