Conti Ransomware Gang: An Overview

Conti Ransomware Gang: An Overview

This post is also available in: 日本語 (Japanese)


Executive Summary


Conti ransomware stands out as one of the most ruthless of the dozens of ransomware gangs that we follow. The group has spent more than a year attacking organizations where IT outages can have life-threatening consequences: hospitals, 911 dispatch carriers, emergency medical services and law enforcement agencies. Ireland has yet to recover from an attack in mid-May that prompted the shutdown of the entire information technology network of the nation's healthcare system – prompting cancellation of appointments, the shutdown of X-ray systems and delays in COVID testing.


Conti also stands out as unreliable. We've seen the group stiff victims who pay ransoms, expecting to be able to recover their data.


The FBI has connected Conti to more than 400 cyberattacks against organizations worldwide, three-quarters of which are based in the U.S., with demands as high as $25 million. This makes Conti one of the greediest groups out there.


If you think you may have been impacted, please email [email protected] or call (866) 4-UNIT42 to get in touch with the Unit 42 Incident Response team.


Conti Ransomware Overview


We’ve followed Conti for more than a year through our work helping organizations respond to ransomware attacks. It appears to be one of many private cybercrime groups that have set up their operations by leveraging the booming ransomware-as-a-service (RaaS) ecosystem. Such gangs obtain their foothold in the networks of their victims by purchasing access from other threat actors, who sell it as a commodity. They can also procure infrastructure, malware, communications tools and money laundering from other RaaS providers. Most of these actors use the same methods of ..

Support the originator by clicking the read the rest link below.