Reading Room

How Criminals Extort Healthcare Victims With Ransomware

Healthcare Info Security, December 14, 2022

Ransomware operations have become expert at finding ways to make a victim pay, and healthcare organizations are no exception. But experts say there are multiple steps healthcare sector entities in particular can take to better protect themselves and ensure that in the event of an attack, they can quickly restore systems and never have to consider paying a ransom.

Read full Healthcare Info Security article.

LockBit 3.0 Ransomware

HHS, December 12, 2022

HC3: Analyst Note. Report: 202212121700
LockBit 3.0 Ransomware

LockBit 3.0 is the newest version of the LockBit ransomware that was first discovered in September 2019. The ransomware family has a history of using the Ransomware-as-a-service (RaaS) model and typically targets organizations that could pay higher ransoms. Historically, this ransomware employs a double extortion technique where sensitive data is encrypted and exfiltrated. The actor requests payment to decrypt data and threatens to leak the sensitive data if the payment is not made.

Download HHS Report as PDF.

HHS warns Royal ransomware threat targeting healthcare providers

SC Media, December 8, 2022

Since the emergence of the human-operated ransomware threat group known as Royal in September, the Department of Health and Human Services Cybersecurity Coordination Center has been made aware of targeted cyberattacks against the healthcare sector.

Royal-based attacks have steadily increased in appearance over the last three months with ransom demands ranging from $250,000 to more than $2 million.

Read full SC Media article.

How a ransomware attack exacerbated St. Michael’s workforce shortage

Becker’s Health IT, December 5, 2022

Silverdale, Wash.-based St. Michael Medical Center experienced an October ransomware attack that exacerbated the hospital’s short staffing issues that have been persisting for months, Kitsap Sun reported Dec. 2.

The hospital was a part of the ransomware attack that plagued Chicago-based CommonSpirit facilities, and due to the attack, St. Michael’s had to shut down its Epic EHR system.

Read full Becker’s Health IT article.

Pin It on Pinterest

Share This