LockBit is back, with a new ransomware source code

The infamous LockBit ransomware (opens in new tab) gang has updated the code of its encryptor once again, cybersecurity researchers are saying. 

Multiple cybersecurity groups have confirmed that LockBit is now using an encryptor called LockBit Green, which analysts say is based on the Conti ransomware source code leaked in 2022.

For all the latest Technology News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! TechNewsBoy.com is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – [email protected]. The content will be deleted within 24 hours.