Security News > 2023 > March > The Prolificacy of LockBit Ransomware

The Prolificacy of LockBit Ransomware
2023-03-14 11:52

Today, the LockBit ransomware is the most active and successful cybercrime organization in the world.

Attributed to a Russian Threat Actor, LockBit has stepped out from the shadows of the Conti ransomware group, who were disbanded in early 2022.

LockBit ransomware was first discovered in September 2019 and was previously known as ABCD ransomware because of the ".

We have mapped the activity of LockBit throughout the year against other well-known ransomware groups.

The graph below demonstrates how active LockBit were during 2022, compared to other ransomware groups.

Overall, the LockBit ransomware group is a formidable and sophisticated cybercrime organization that poses a significant threat to businesses and organizations around the world.


News URL

https://thehackernews.com/2023/03/the-prolificacy-of-lockbit-ransomware.html