New LockBit Green ransomware variant borrows code from Conti ransomware

Lockbit ransomware operators have released a new version of their malware, LockBit Green, that also targets cloud-based services. Lockbit ransomware operators have implemented a new version of their malware, dubbed LockBit Green, which was designed to include cloud-based services among its targets. This is the third version of the ransomware developed by the notorious gang, […]

The post New LockBit Green ransomware variant borrows code from Conti ransomware appeared first on Security Affairs.

This article has been indexed from Security Affairs

Read the original article: