Conti ransomware

Ex-members of the Conti ransomware gang target Ukraine

Some members of the Conti ransomware gang were involved in financially motivated attacks targeting Ukraine from April to August 2022.…

2 years ago

The US offers a $10M rewards for info on the Conti ransomware gang’s members

The U.S. State Department announced a $10 million reward for information related to five individuals associated with the Conti ransomware gang. The…

2 years ago

BazarCall attacks have revolutionized ransomware operations

The Conti ransomware gang is using BazarCall phishing attacks as an initial attack vector to access targeted networks. BazarCall attack,…

2 years ago

Graff paid a $7.5M ransom and sued its insurance firm for refusing to cover this payment

The high-end British jeweler Graff paid a £6 million ransom after the ransomware attack it suffered in 2021. In September…

2 years ago

Russian Cybercrime Trickbot Group is systematically attacking Ukraine

The operators behind the TrickBot malware are systematically targeting Ukraine since the beginning of the war in February 2022. IBM…

2 years ago

Conti leaked chats confirm that the gang’s ability to conduct firmware-based attacks

The analysis of the internal chats of the Conti ransomware group revealed the gang was working on firmware attack techniques. The…

2 years ago

Conti ransomware is shutting down operations, what will happen now?

The Conti ransomware gang shut down its operation, and some of its administrators announced a branding of the gang. Advanced…

2 years ago

Conti ransomware claims to have hacked Peru MOF – Dirección General de Inteligencia (DIGIMIN)

Conti Ransomware gang claims to have hacked the Peru MOF - Dirección General de Inteligencia (DIGIMIN) and stolen 9.41 GB.…

2 years ago

US DoS offers a reward of up to $15M for info on Conti ransomware gang

The US Government offers up to $15 million for information that helps identify and locate leadership and co-conspirators of the…

2 years ago

Conti ransomware operations surge despite the recent leak

Conti ransomware gang continues to target organizations worldwide despite the massive data leak has shed light on its operations. Researchers…

2 years ago

This website uses cookies.