Conti ransomware: 40 organizations hacked in one month

B2B Cyber ​​Security ShortNews

Share post

As BleepingComputer reports, Conti's cybercrime syndicate is powering one of the most aggressive ransomware operations and is so well organized that they and partners were able to hack more than 40 companies in just over a month. 

Security researchers codenamed the hacking campaign ARMattack and described it as one of the "most prolific" and "extremely effective" of the group.

ARMattack campaign

In a report shared with BleepingComputer, researchers at cybersecurity firm Group-IB say that one of Conti's "most productive campaigns" in the past year occurred between November 17 and December 20, 2021. They discovered the group's month-long hacking spree during incident response activities and dubbed it ARMattack, based on a domain name that exposed the gang's infrastructure.

During the campaign, Conti group partners managed to compromise more than 40 organizations in various fields of activity, operating in a large geographical region, but with a focus on companies based in the USA

At the top of the ransomware game

Conti is currently one of the top three ransomware groups in terms of attack frequency, ranking second behind LockBit this year according to data from Q2022 859. Since the group came into the public eye, the list of victims who were attacked with Conti ransomware and did not pay the attacker has risen to 35. Though the actual number is likely significantly higher as the count is based only on data published on the group's leak site. Judging by that number alone, Conti released data from about XNUMX organizations on average each month. Because these companies didn't pay any ransom.

More at BleepingComputer.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more