Gold Ulrick Hackers Still in Action Despite Massive Conti Ransomware LeakThe Hacker News

Torna a Articoli

Gold Ulrick Hackers Still in Action Despite Massive Conti Ransomware LeakThe Hacker News

The infamous ransomware group known as Conti has continued its onslaught against entities despite suffering a massive data leak of its own earlier this year, according to new research.
Conti, attributed to a Russia-based threat actor known as Gold Ulrick, is one of the most prevalent malware strains in the ransomware landscape, accounting for 19% of all attacks during the three-month-periodRead More

Condividi questo post

Torna a Articoli