07/03/2022
12:11

TG Soft CEO Gianfranco Tonello's comment in the article <<Why the Conti ransomware gang sided with Russia>>


Comment by Gianfranco Tonello quoted as an expert on malware, in the article for ItalianTech/La Repubblica of March 1, 2022 by Arturo Di Corinto.

From the article in ItalianTech/LaRepubblica the comment by Gianfranco Tonello, CEO of TG Soft.

Dall'articolo di ItalianTech/LaRepubblica <<Perché la gang ransomware Conti si è schierata con la Russia>> con un commento di Gianfranco Tonello, CEO di TG Soft.

Ukraine-Russia: the conflict in Ukraine war also extends among cyber criminals. In the new millennium, the war also has an impact on the electronic front, "even cybercriminals fight among themselves" as quotes the article published in ItalianTech/LaRepubblica of March 1, 2022, by Arturo Di Corinto.

The article published in ''La Repubblica'' titled <<Why the Conti ransomware gang sided with Russia>> specifically analyzes the Conti Ransomware group, which is responsible for many cyber attacks on companies in our country, such as San Carlo and Clementoni Giochi. Leaked darkweb conversations also reveal connections to the TrickBot and Emotet malware groups. To explain this in a comment, was called Gianfranco Tonello, CEO of TG Soft and malware expert in the Italian CyberSecurity. He for over a year has made available for free the database, which is being continually updated, of e-mail addresses and/or domains that have been used or are in use by the Emotet Botnet, through the following free site: www.haveibeenemotet.com

The full article is available in "LaRepubblica".

Below is the verbatim excerpt of the comment by Gianfranco Tonello co-founder of TG Soft Cyber Security Specialist.

<<Gianfranco Tonello of Padua-based TG Soft confirms this: "From this leak, the number of those affiliated with the Conti group would appear to be very high, which would explain the massive number of attacks carried out by this cyber-criminal group. A lot of information can be extracted from the analysis of the chats, including names of victims who most likely paid the ransom and tracking wallets for payments.”>>

We thank Arturo Di Corinto for quoting Gianfranco Tonello, co-founder of TG Soft, as an expert on malware and Italian CyberSecurity, who has been concretely bringing constantly updated defense and protection tools against the cyber threats really circulating in our country for over 25 years.


Biography of Gianfranco Tonello CEO of TG Soft
Eng. Gianfranco Tonello
IT Security Researcher & Software Developer Manager and Director of C.R.A.M.
Ing. Gianfranco Tonello - CEO di TG Soft
  • Gianfranco Tonello co-author of AntiVirus Vir.IT eXplorer software, founding partner and CEO of TG Soft Cyber Security Specialist and director of C.R.A.M.
  • A computer engineering graduate from Padua, Italy, Virus/Malware researcher for over 25 years. Author of many articles on viruses and malware in technical journals..
  • CLUSIT lecturer, AMTSO member and more.....
 

TG Soft
External Relations
 
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: