Conti gang has made at least $25.5 million since July 2021

The operators of the Conti ransomware have earned at least $25.5 million from attacks and subsequent ransoms carried out since July 2021, Swiss security firm Prodaft said in a report today.

click here to read full Article

Read more on computer hacking news

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *