H-ISAC-TLP White Finished Intelligence Report: HC3 Analyst Note - Conti Ransomware May 25, 2021

Conti ransomware has recently been brought back into the spotlight due to its attack on Ireland’s national health system - the Health Service Executive (HSE). Conti leverages many of the tools and techniques common among major ransomware operators such as encryption, double-extortion via the use of a leak site, ransomware-as-a-service partnerships and many of the frequently-successful infection vectors such as phishing and remote desktop protocol (RDP) compromise, among others. One of several recommendations given by Sophos security researchers to protect networks from Conti is to keep regular backups of important and current data on an offline storage device.