Feb. 3, 2023, 10:59 a.m. | Gabriella Antal

Heimdal Security Blog heimdalsecurity.com

The LockBit ransomware gang has resumed using encryptors based on other operations, switching to one based on the Conti ransomware‘s leaked source code. Since its inception, the LockBit operation has gone through several iterations of its encryptor, beginning with a custom one and progressing to LockBit 3.0 (aka LockBit Black), which is based on the […]


The post LockBit Goes ‘Green’: How the New Conti-Based Encryptor Is Changing the Ransomware Game appeared first on Heimdal Security Blog.

changing code conti conti ransomware cybersecurity news game green leaked lockbit lockbit 3.0 lockbit ransomware operations ransomware ransomware gang source code

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cyber Security Architect - SR

@ ERCOT | Taylor, TX

SOC Analyst

@ Wix | Tel Aviv, Israel

Associate Director, SIEM & Detection Engineering(remote)

@ Humana | Remote US

Senior DevSecOps Architect

@ Computacenter | Birmingham, GB, B37 7YS