Threat Intel Flash: Sisense Data Compromise: ARC Labs Intelligence Flash

Get the Latest

Search

FBI Issues Alert to Healthcare Industry Regarding Threat of Conti Ransomware

The FBI has attributed 16 attacks on US healthcare organizations to the Conti ransomware gang. The criminal organization has been linked to 400 cyberattacks against organizations worldwide, 290 of which were based in the US. Conti may use stolen credentials, Remote Desktop Protocol (RDP), or phishing campaigns to obtain initial access to a network. According to the FBI, the group may also use Cobalt Strike, Mimikatz, and Trickbot alongside Conti ransomware during attacks. The FBI does not recommend that victim organizations pay ransoms as the decryption keys are not guaranteed to work and it only encourages the group to continue their criminal behavior.

Analyst Notes

The FBI urges transparency to law enforcement agencies when ransomware incidents occur. When it comes to Conti specifically, the FBI has requested boundary network device logs and security event logs showing links to IP addresses, cryptocurrency wallet information, any decryptor files available, as well as encrypted file samples. To protect against ransomware attacks, organizations should regularly back up data, air gap or properly segment Operational Technology (OT) networks from Internet-connected networks, and password protect backup copies offline. Ensure copies of critical data are not accessible for modification or deletion from the system where the data resides. Implement network segmentation. Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (i.e., hard drive, storage device, the cloud). Install updates/patch operating systems, software, and firmware as soon as they are released. Use multi-factor authentication where possible. Use strong passwords and regularly change passwords to network systems and accounts, implementing the shortest acceptable timeframe for password changes. Avoid reusing passwords for multiple accounts. Focus on cyber security awareness and training. Regularly provide users with training on information security principles and techniques as well as overall emerging cybersecurity risks and vulnerabilities.

https://www.zdnet.com/article/fbi-identifies-16-conti-ransomware-attacks-striking-us-healthcare-first-responders/

https://www.aha.org/system/files/media/file/2021/05/fbi-tlp-white-report-conti-ransomware-attacks-impact-healthcare-and-first-responder-networks-5-20-21.pdf