Ransomware Impacts
Canadian extradited to U.S. in $27 million ransomware case affecting senior living
McKnights Senior Living, March 4, 2022
A Canadian national indicted in 2020 in a $27 million ransomware fraud case affecting the senior living industry recently was extradited to the United States to face those charges.
Sebastien Vachon-Desjardins was indicted on conspiracy to commit computer fraud and wire fraud, intentional damage to a protected computer, and transmitting a demand in relation to damaging a protected computer.
Rural WA agencies seek federal support to fortify against cyberattacks
Crosscut, March 14, 2022
With limited IT resources, smaller public agencies in the state are among recent targets for ransomware attacks.
Over 500,000 Patients Hit by Data Breaches at Healthcare Firms in Alabama, Colorado
Security Week, March 14, 2022
The most recent cyberattack – and most impactful – targeted South Denver Cardiology Associates and resulted in the data of more than 287,000 patients being exfiltrated.
The Colorado firm identified the attack on January 4 and later discovered that an unknown party had access to certain systems in its network between January 2 and January 5, 2022.
Cyberattack on Norwood Clinic compromises data tied to 228K patients
SC Media, March 11, 2022
Alabama-based Norwood Clinic notified 228,103 patients that their data was potentially accessed or acquired after a cyberattack in October 2021.
Upon discovery, the systems were secured and the security team worked to “safely restore its systems and operations.” The notice does not disclose whether the attack was caused by ransomware. The investigation determined the hackers gained access to servers containing patient information during the incident.
Healthcare cybersecurity investment critical to national security, says CISA official
SC Media, March 10, 2022
Securing the healthcare sector is a crucial part of national security. Particularly as the spread of COVID-19 wanes and is replaced by heightened geopolitical tensions, advocating for and investing in critical cybersecurity defenses will protect patients, and the country, from harm.
H-ISAC TLP White Threat Update: UPDATE: Joint Cybersecurity Advisory – Conti Ransomware
American Hospital Association, March 9, 2022
Health-ISAC is issuing a threat bulletin regarding ongoing and increased Conti Ransomware activity provided in an updated Joint Cybersecurity Advisory (AA21-265A) by the United States Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the United States Secret Service (USSS). Conti Ransomware affiliates remain active in which reported cyber attacks stemming from their ransomware-as-a-service (RaaS) operations against US and international organizations are increasing.
Irish Healthcare System Requires More Than $100 Million To Recover From the Conti Ransomware Attack
CPO Magazine, March 4, 2022
Irish Foreign Minister Simon Coveney described the incident as a “very serious attack.” Similarly, Irish Minister of State Ossian Smyth claimed it was “possibly the most significant cybercrime attack on the Irish State.”
HHS Issues Briefing for Health Sector Regarding Russia-Ukraine Cyber Conflict
HIMSS, March 4, 2022
The U.S. Department of Health & Human Services has issued a Health Sector Cybersecurity Coordination Center (HC3) analyst note regarding the Russia-Ukraine cyber conflict and potential threats to the U.S health sector.
HHS Issues Threat Warning to US Healthcare Sector
Info Security Magazine, March 3, 2022
The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) has issued a warning to the US health sector over the possibility of collateral cyber-attacks linked to Russia’s invasion of Ukraine.
In a notice issued Tuesday, HC3 said that the conflict had “as expected, spilled over into cyber space,” and identified three potential threat groups which could possibly target American healthcare organizations.
Mon Health Reports Breach Soon After Phishing Incident
Gov Info Security, March 2, 2022
A West Virginia-based healthcare entity that reported a phishing breach in December affecting nearly 399,000 individuals this week reported a separate security incident that appears to have potentially involved ransomware.
Conti, Karma Ransomware Groups Target 1 Healthcare Org Simultaneously
Health IT Security, March 2, 2022
Sophos disclosed an unusual case of two separate ransomware gangs targeting one healthcare organization simultaneously.
Feds Warn Health Sector of Ukraine-Russia Conflict Threats
Gov Info Security, March 1, 2022
HHS HC3: Beware of 3 Main Threat Groups, 2 Wiper Malware Variants
Federal authorities are warning that while they are unware of specific cyberthreats to the U.S. healthcare and public health sector related to Russia’s attack on Ukraine, entities in those sectors should stay proactive and vigilant to at least three main potential threat groups and two wiper malware variants.
Approved for Public Release; Distribution Unlimited. Public Release Case Number 21-xxxx.