LockBit ransomware now encrypts Windows domains using group policies

An new version of the LockBit 2.0 ransomware has been found that automates the encryption of a Windows domain using Active Directory group policies. […]