Officials have identified at least 16 Conti ransomware attacks targeting US healthcare and first responder networks.

Dark Reading Staff, Dark Reading

May 22, 2021

1 Min Read

The FBI has issued an alert warning of Conti ransomware following its identification of at least 16 attacks in the past year targeting US healthcare and first responder networks including law enforcement agencies, emergency medical services, 911 dispatch centers, and municipalities.

Attacks linked to Conti and the DarkSide ransomware variant, most recently linked to the attack on Colonial Pipeline, are believed to originate from "criminal networks operating from a non-cooperative foreign jurisdiction," according to the advisory published by the American Hospital Association (AHA).

Ransomware attacks connected to these variants have interrupted critical infrastructure including hospitals in the US and Ireland, the advisory said, noting that hospitals in New Zealand have also been hit with disruptive ransomware campaigns.

"These ransomware attacks have delayed or disrupted the delivery of patient care and pose significant potential risks to patient safety and the communities that rely on hospitals' availability," officials said.

Conti attackers gain unauthorized access to target networks by using malicious emailed links, attachments, or stolen RDP credentials. The malware weaponizes Word files with embedded PowerShell scripts, first using these documents to stage Cobalt Strike and then dropping Emotet onto the network. This gives them access to deploy ransomware, officials said in an alert.

Attackers may dwell inside a target network for an average of four days to three weeks before deploying ransomware. They first use tools that are already on the network and add more as needed, such as Windows Sysinternals1 and Mimikatz to escalate privileges and move laterally.

Read more details here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights