"New LockBit Green Ransomware Variant Borrows Code From Conti Ransomware"

LockBit ransomware operators have introduced a new version of their malware called LockBit Green, which targets cloud-based services. After LockBit Red and LockBit Black, this is the third version of ransomware created by the gang. Affiliates of the LockBit Ransomware-as-a-Service (RaaS) can access LockBit Green using the LockBit portal's builder feature. Antonio Cocomazzi, a senior threat intelligence researcher at SentinelOne, found that the new variation has an 89 percent overlap with the released Conti ransomware source code. Researchers have noted that LockBit has only modified a small portion of the source code, including the ransom message, which is identical to the one used by the LockBit Black variant. This article continues to discuss findings regarding the new LockBit Green ransomware variant and its overlap with the Conti ransomware.

Security Affairs reports "New LockBit Green Ransomware Variant Borrows Code From Conti Ransomware"

Submitted by Anonymous on