Dark
Light

FBI, CISA, HHS alert on ALPHV/BlackCat Ransomware threats to healthcare

1 min read
71 views

TLDR:

  • FBI, CISA, and HHS have warned healthcare organizations about targeted ALPHV/BlackCat ransomware attacks.
  • The ransomware group has victimized over 1,000 organizations and received over $300 million in ransom payments from November 2021 to September 2023.

Summary:

The FBI, CISA, and HHS issued a warning to healthcare organizations about the increasing threat of ALPHV/BlackCat ransomware attacks. The ransomware group has targeted over 1,000 organizations and received a significant amount of ransom payments. Hospitals were the most commonly affected victims, with ALPHV/BlackCat adopting advanced social engineering and remote access tools to target healthcare organizations. The agencies advised network defenders to study the group’s tactics and indicators of compromise to enhance protection.

The joint advisory detailed updated tactics and techniques used by ALPHV/BlackCat, including victim-specific emails, advanced social engineering, and the use of tools to terminate antivirus software. The ransomware group has also leveraged tools to obtain multifactor authentication keys and login credentials. Additionally, some affiliates have resorted to extortion without encryption by deleting user data after exfiltration.

Following a law enforcement takeover of its infrastructure, ALPHV/BlackCat intensified its attacks on healthcare organizations. The ransomware group shifted its operations to Tor data leak sites and lifted restrictions on attacking critical infrastructure. Healthcare organizations have been the primary targets, with the sector experiencing a significant increase in ransomware attacks.

Ransomware attacks on healthcare providers pose a serious threat, with significant financial losses and impacts on patient care. The healthcare industry remains a lucrative target for ransomware groups due to the sensitive data they hold. It is crucial for organizations to implement robust security measures to protect against these evolving threats.

Previous Story

Stay informed with the latest in cybersecurity news and updates

Next Story

Beware of botnets taking over WordPress sites for malicious attacks

Latest from News