fbpx

#TECH: Sophos explains the workings of ‘Conti’ ransomware

KUALA LUMPUR: Sophos, a global cybersecurity company, recently published a three-part series on the realities of Conti ransomware detailing how an attack unfolded over five days, its technical features and attack behaviours, and defender advice for IT admins, security researchers and security operations professionals.

Conti is the term used to refer to human-operated “double extortion” ransomware, the type that steals and threatens to expose information as well as encrypting it. Sophos’ Rapid Response manager, Peter Mackenzie, describes Conti ransomware as a very fast and potentially devastating attack.

THE TIMELINE

In part one of the article titled “A Conti Ransomware Attack Day-by-Day”, it shows a timeline of an active Conti ransomware attack, from the initial compromise to recovery, showing how the Sophos Rapid Response, a 24/7 incident response team, neutralise, contain and investigate the whole attack.

This article also highlighted Indicators of Compromise (IoCs), tactics, techniques and procedures (TTPs) which offers assistance for defenders on what to look for and prepare against future Conti attacks.

RANSOMWARE ANALYSIS

Part two is a technical article by SophosLabs researchers showing how the attackers obstruct analysis of ransomware by deploying legitimate Cobalt Strike beacons onto compromised machines.

The “Conti Ransomware: Evasive by Nature” article also explains how, within hours, the attackers, by deploying Cobalt Strike beacons to servers form the backbone of the ransomware attack by loading code directly into memory during their attacks, leaving no artefacts for investigators to find and examine.

“After exfiltrating data, the attackers deployed Cobalt Strike beacons to nearly 300 devices and launched the ransomware. The target was left with little choice but to shut down critical infrastructure and work operations. The target then contacted Sophos, and we were able to start neutralising and containing the attack within 45 minutes. Within a day, the target was able to recover unprotected affected computers and resume operations.”

“This was a very fast and potentially devastating attack. We discovered that the attackers managed to compromise the target’s network and gain access to domain admin credentials within 16 minutes of exploiting a vulnerable firewall,” said Mackenzie, adding that human-controlled attacks have high adaptation in real time.

“In attacks where humans are at the controls, adversaries can adapt and react to changing situations in real time. In this case, the attackers had simultaneously gained access to two servers, so when the target detected and disabled one of these – and believed they’d stopped the attack in time – the attackers simply switched and continued their attack using the second server.

“Having a ‘Plan B’ is a common approach for human-led attacks and a reminder that just because some suspicious activity on the network has stopped, it doesn’t mean the attack is over.

To date, the Conti News site has published data stolen from at least 180 victims and Sophos has created a victimology profile based on the data published on Conti News (covering around 150 organisations whose data had been published at the time of analysis) and has been providing various steps on how to protect organisation from being a potential victim of Conti ransomware.

WHAT TO EXPECT IF ATTACKED

The third article, “What to Expect When You’ve Been Hit with Conti Ransomware,” provides essential guidance for IT admins facing the impact of a Conti attack.

The article covers what immediate actions need to be taken as well as a 12-point checklist to help IT admins investigate attacks.

The checklist walks defenders through everything Conti attackers could do while on the network and the primary TTPs they are likely to use. The article also includes recommendations for action.

“In companies without access to a designated IT security team, it is often IT admins who are in the direct line of fire for a ransomware attack,” shared Mackenzie.

“They’re the ones who come into work one morning to find everything locked and a threatening ransom note on the screen, sometimes followed by threatening emails and even phone calls.

Sophos detects components of Conti under one or more of the following definitions: HPmal/Conti-B, Mem/Conti-B, or Mem/Meter-D.

“Based on our first-hand threat hunting experiences, we’ve developed an action list that will help IT admins get through the deeply challenging and stressful first few hours and days after a Conti ransomware attack, understand where they can get help, and lay the foundations for a more secure future,” said Mackenzie.

The series articles were put together with contributions involving researchers from SophosLabs and Sophos Rapid Response.

IoCs and the main TTPs for Conti ransomware and the attacks covered are posted on SophosLabs’ GitHub page.

Here are some immediate advice for defenders:

l Shut down internet-facing remote desktop protocol (RDP) to deny cyber criminals access to networks;

l If you need access to RDP, put it behind a VPN connection;

l Use layered security to prevent, protect and detect cyberattacks, including endpoint detection and response (EDR) capabilities and managed response teams who watch networks 24/7;

l Be aware of the five early indicators an attacker is present to stop ransomware attacks;

l Have an effective incident response plan in place and update it as needed. If you don’t feel confident you have the skills or resources in place to do this, to monitor threats or to respond to emergency incidents, consider turning to external experts for help.

Source: NST