Wednesday, May 25, 2022

 

Story image

Alarming surge in Conti Ransomware Group activity - report


By Shannon Williams
Fri 20 May 2022




A new report has identified a 7.6 per cent increase in the number of vulnerabilities tied to ransomware in Q1 2022, with the Conti ransomware group exploiting most of those vulnerabilities. 

Ivanti has announced the results of the Ransomware Index Report Q1 2022 that it conducted with Cyber Security Works, a Certifying Numbering Authority (CNA) and Cyware, a provider of the technology platform to build Cyber Fusion Centres. 

The report uncovered 22 new vulnerabilities tied to ransomware (bringing the total to 310) and connected Conti, a prolific ransomware group that pledged support for the Russian government following the invasion of Ukraine, to 19 of those new vulnerabilities.

The report also revealed a 7.5 per cent increase in APT groups associated with ransomware, a 6.8 per cent increase in actively exploited and trending vulnerabilities and a 2.5 per cent increase in ransomware families. To further break down those numbers, the analysis revealed that three new APT groups (Exotic Lily, APT 35, DEV-0401) started using ransomware to attack their targets, 10 new active and trending vulnerabilities became associated with ransomware (bringing the total to 157) and four new ransomware families (AvosLocker, Karma, BlackCat, Night Sky) became active in Q1 2022.

Additionally, the report revealed that ransomware operators continued to weaponise vulnerabilities faster than ever before and target those that create maximum disruption and impact. This increased sophistication by ransomware groups has resulted in vulnerabilities being exploited within eight days of patches being released by vendors. 

It also means that any minor laxity in security measures by third-party vendors and organisations is sufficient for ransomware groups to enter and infiltrate vulnerable networks. To make matters worse, some of the most popular scanners are not detecting several key ransomware vulnerabilities. 

The research revealed that over 3.5 per cent of ransomware vulnerabilities are being missed, exposing organisations to grave risks.

"The fact that scanners are not detecting critical ransomware vulnerabilities is a huge problem for organisations," says Aaron Sandeen, CEO of Cyber Security Works. 

"CSW experts are continuously tracking this as a part of our research and analysis. The good news is that in this quarter, we saw the number coming down. This means that scanner companies are taking this seriously," he says. 

"That said, there are still 11 ransomware vulnerabilities that the scanners are not detecting where five are rated critical and associated with notorious ransomware gangs like Ryuk, Petya and Locky."

Further handicapping security and IT teams is the fact that gaps exist within the National Vulnerability Database (NVD), the Common Attack Pattern Enumeration and Classification (CAPEC) list by The MITRE Corporation and the Known Exploited Vulnerabilities (KEVs) catalogue by the US Cybersecurity and Infrastructure Security Agency (CISA). The report revealed that the NVD is missing Common Weakness Enumerations (CWEs) for 61 vulnerabilities, while the CAPEC list is missing CWEs for 87 vulnerabilities. And on average, a ransomware vulnerability is added to the NVD a week after being disclosed by a vendor. 

At the same time, 169 vulnerabilities with ransomware associations have yet to be added to the CISA KEV list. Meanwhile, hackers worldwide are actively targeting 100 of these vulnerabilities, scouting organisations for one unpatched instance to exploit.

Srinivas Mukkamala, senior vice president & general manager of security products at Ivanti, adds, "Threat actors are increasingly targeting flaws in cyber hygiene, including legacy vulnerability management processes. 

"Today, many security and IT teams struggle to identify the real-world risks that vulnerabilities pose and therefore improperly prioritise vulnerabilities for remediation," he says.

"For example, many only patch new vulnerabilities or those that have been disclosed in the NVD. Others only use the Common Vulnerability Scoring System (CVSS) to score and prioritise vulnerabilities. 

"To better protect organisations against cyberattacks, security and IT teams need to adopt a risk-based approach to vulnerability management. This requires AI-based technology that can identify enterprise exposures and active threats, provide early warnings of vulnerability weaponisation, predict attacks and prioritise remediation activities."

The report also analysed 56 vendors that supply healthcare applications, medical devices and hardware used in hospitals and healthcare centres and uncovered 624 unique vulnerabilities in their products. Forty of those vulnerabilities have public exploits and two vulnerabilities (CVE-2020-0601 and CVE-2021-34527) are associated with four ransomware operators (BigBossHorse, Cerber, Conti and Vice Society). Unfortunately, this could indicate that the healthcare industry may be targeted more aggressively by ransomware attacks in the coming months.

Anuj Goel, co-founder and CEO at Cyware, says, "Ransomware is now one of the most predominant attack vectors affecting the bottom line of organisations globally. 

"The Q1 report underscores the fact with new numbers that show an increase in the number of ransomware vulnerabilities and the APTs using ransomware," he says. 

"However, one of the major concerns that has surfaced is the lack of complete threat visibility for security teams owing to cluttered threat intelligence available across sources.

"If security teams have to mitigate ransomware attacks proactively, they must tie their patch and vulnerability response to a centralised threat intelligence management workflow that drives complete visibility into the shape-shifting ransomware attack vectors through multi-source intelligence ingestion, correlation and security actioning."


SECURITY
Costa Rica’s president says country ‘at war’ with Conti ransomware gang


BY MARIA DEUTSCHER

Costa Rican President Rodrigo Chaves has said that his country is “at war” with the Conti ransomware gang, according to local media.

The Conti ransomware gang, which is believed to be based in Russia, launched a series of cyberattacks against Costa Rican government agencies last month. In April, the country’s Ministry of Finance was the first agency to report a data breach. More than two dozen other government institutions are affected as well.

Conti is demanding a ransom payment of $20 million from the Costa Rican government. The hackers originally demanded $10 million when the cyberattacks began last month. Conti said that “we are determined to overthrow the government by means of a cyber attack, we have already shown you all the strength and power.”

“We’re at war and this is not an exaggeration,” Chaves told local media. “The war is against an international terrorist group, which apparently has operatives in Costa Rica. There are very clear indications that people inside the country are collaborating with Conti.”

Chaves declared a state of emergency over the ransomware attacks earlier this month, just a few days after he was sworn in as president of Costa Rica. Chaves said the cyberattacks have affected 27 government institutions. Those institutions include multiple municipalities and state-run utilities.

Earlier this week, the Costa Rican government stated that the hack has affected automatic payment services in the country. The government warned that civil servants will not be paid on time and must apply for their salaries by email, or on paper by hand.

“Due to the temporary downturn of the institutional systems, the service of issuing certificates regarding the amounts of salaries owed to the civil servants of the Central Administration is suspended,” the Costa Rican Treasury said in a statement on Wednesday. “All applications received via email or in the windows of the National Accountancy will be attended to once systems are restored.”

Other Finance Ministry systems were also affected by the hack, AP reported this week. Some of the government systems that were targeted have not yet been fully restored.

Conti is believed to have carried out hundreds of ransomware attacks over the years. The group has launched cyberattacks against companies, as well as public sector organizations such as Ireland’s healthcare system.

“The FBI estimates that as of January 2022, there had been over 1,000 victims of attacks associated with Conti ransomware with victim payouts exceeding $150,000,000, making the Conti Ransomware variant the costliest strain of ransomware ever documented,” the U.S. State Department said in a statement earlier this month.
 
Photo: Pixabay

No comments: