Advertisement
Top
image credit: Vecteezy

New LockBit Green ransomware variant borrows code from Conti ransomware

February 1, 2023

Category:

Lockbit ransomware operators have implemented a new version of their malware, dubbed LockBit Green, which was designed to include cloud-based services among its targets.

This is the third version of the ransomware developed by the notorious gang, after the Lockbit Red and Lockbit Black ones. Affiliates to the Lockbit RaaS can obtain LockBit Green using the builder feature on the LockBit portal.

Read More on Security Affairs