November 23, 2021  —  Eric Swotinsky

Conti ransomware rakes in over $25 million in just four months

Conti, one of the most prolific ransomware-as-a-service (RaaS) platforms, has earned its operators at least $25.5 million in payouts since July 2021.

Conti has been active since at least December of 2019. The malware is typically distributed through the TrickBot trojan, and has been connected to at least 14 ransomware incidents — pulling in payments that total more than 500 Bitcoin.

After a successful attack, the Conti gang employs a sophisticated money-laundering process to further hide their money trail, moving currency through underground marketplaces, exchanges, and other avenues.

Acronis Cyber Protect utilizes a multi-layered approach that effectively blocks Conti and other modern ransomware variants — as well as the trojans and droppers that they often rely on — keeping your data safe from harm.