After Conti Ransomware Brand Retires, Spinoffs Carry On

ICYMI: Attacks Tied to Apparent Spinoffs or Subsidiaries Black Basta and Hive Have Surged
The Conti ransomware group officially pulled the plug on its operation in May. But experts say the group’s activities have continued in the form of numerous already-launched subsidiaries or spinoffs, which appear to include Alphv/BlackCat, AvosLocker, Black Basta and HelloKitty, among others.
http://dlvr.it/SSr9WW