Gold Ulrick Hackers Still in Action Despite Massive Conti Ransomware Leak

This article has been indexed from

The Hacker News

The infamous ransomware group known as Conti has continued its onslaught against entities despite suffering a massive data leak of its own earlier this year, according to new research.
Conti, attributed to a Russia-based threat actor known as Gold Ulrick, is one of the most prevalent malware strains in the ransomware landscape, accounting for 19% of all attacks during the three-month-period

Read the original article: