Evil Corp gang starts using LockBit Ransomware to evade sanctions

Mandiant researchers associate multiple LockBit ransomware attacks with the notorious Evil Corp Cybercrime Group. Mandiant researchers have investigated multiple LOCKBIT ransomware attacks that have been attributed to the financially motivated threat actor UNC2165.

Read full article on Security Affairs

 


Date:

Categorie(s):