cognitive cybersecurity intelligence

News and Analysis

Search

Conti-linked ransomware takes in $107 million in ransoms: Report

Blockchain analytics firm Elliptic has implicated ransomware group Black Basta, linked to the Conti malware gang, in $100 million worth of attacks in 18 months. The firm tracked cryptowallets used for Bitcoin ransom payments, where it found payments made averaged $1.2 million each. Black Basta primarily targets the US manufacturing, engineering, construction, and wholesale/retail sectors, with Capita and ABB being its most high-profile victims.

Source: www.csoonline.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts