There was an “alarming” surge in action by the Conti ransomware gang in the first three months of 2022, according to Ivanti’s Ransomware Index Report Q1 2022, executed in conjunction with Cyber Security Works and Cyware.
The cybersecurity organization reported it noticed a 7.6% rise in the range of vulnerabilities tied to ransomware in Q1 2022. It located that the Conti group exploited most of these (19/22).
The infamous cyber-legal group has been accountable for quite a few higher-profile ransomware incidents in the latest many years, including a recent attack on US producing firm Parker-Hannifin. Conti is considered to have ties to the Russian condition and released a assertion strongly supporting the Kremlin’s invasion of Ukraine in February.

Protect and backup your data using AOMEI Backupper. AOMEI Backupper takes secure and encrypted backups from your Windows, hard drives or partitions. With AOMEI Backupper you will never be worried about loosing your data anymore.
Get AOMEI Backupper with 72% discount from an authorized distrinutor of AOMEI: SerialCart® (Limited Offer).
➤ Activate Your Coupon Code
Past week, Costa Rica declared a national emergency following sustained cyber-attacks on governing administration systems by Conti.
The new report also discovered a 7.5% boost in APT groups involved with ransomware, a 6.8% improve in actively exploited and trending vulnerabilities and a 2.5% increase in ransomware households in Q1.
In addition, there are signs that ransomware operators are turning out to be a lot more targeted and innovative in their approach. Ivanti scientists said that these groups are exploiting vulnerabilities in eight days of patches staying unveiled by suppliers. This indicates any “minor laxity” in security actions by 3rd events is ample for ransomware operators to infiltrate vulnerable networks.
Worryingly, the analysis identified that much more than 3.5% of ransomware vulnerabilities are staying missed by scanners, more exposing organizations to hazards. Gaps also exist inside the Nationwide Vulnerability Database (NVD), the Typical Attack Sample Enumeration and Classification (CAPEC) listing by The MITRE Corporation and the Known Exploited Vulnerabilities (KEVs) catalog by the US Cybersecurity and Infrastructure Security Agency (CISA), according to the results.
Anuj Goel, co-founder and CEO at Cyware, commented: “Ransomware is now 1 of the most predominant attack vectors influencing the base line of companies globally. The Q1 report underscores the simple fact with new quantities that clearly show an improve in the range of ransomware vulnerabilities and the APTs making use of ransomware. Nonetheless, 1 of the key problems that has surfaced is the absence of complete risk visibility for security teams owing to cluttered menace intelligence accessible across resources.
Some pieces of this short article are sourced from:
www.infosecurity-journal.com