Conti ransomware gang exploits Log4Shell bug in its operations
Security Affairs
DECEMBER 17, 2021
Conti operators run a private Ransomware-as-a-Service (RaaS), the malware appeared in the threat landscape at the end of December 2019 and was distributed through TrickBot infections. Recently the Conti gang hit the attack on the Australian energy CS Energy and threaten to leak the stolen files. ” continues AdvIntel.
Let's personalize your content