Since 2020, the healthcare sector has been bombarded with ransomware attacks. There are fresh waves of ransomware attacks on healthcare systems regularly. Lately, the Conti ransomware has been making headlines with a series of attacks, prompting the FBI to issue a flash alert.

The alert

The flash alert states that the FBI has identified at least 16 Conti ransomware attacks targeting U.S. healthcare and first responder networks, such as emergency medical services, law enforcement agencies, municipalities, and 911 dispatch centers. The group has infected almost 400 organizations across the world.

Why does it matter?

Attacks on healthcare systems are crippling to society as access to real-time information is delayed, increasing safety risks to first responders and potentially endangering lives. The advisory, furthermore, states that loss of access to law enforcement networks may disrupt investigations and create challenges for the prosecution.

About the Conti gang

  • The ransomware is suspected to be controlled by the Russia-based Wizard Spider threat group.
  • Conti shares some code with Ryuk and even uses its distribution channels.
  • The perpetrators reportedly asked the Irish health service for a $20 million ransom but they have now handed the decryptor tool for free.
  • However, it is surmised that this is just a ploy to make the victims trust the gang.
  • The gang still plans to publish or sell the stolen data if the ransom is unpaid.

The bottom line

The Conti ransomware group is an aggressive one, going to great lengths to even call victims who refuse to pay the ransom. The FBI alert includes a list of IOCs that can be used by system admins to stop a Conti attack before it hits. With the latest trends in ransomware attacks, it seems that even when riding the waves of success, attackers are in a constant quest for more innovative techniques and tactics.

Cyware Publisher

Publisher

Cyware