HomeMalware & ThreatsFederal Agencies and Organizations Alert Health Sector Regarding Black Basta Threats

Federal Agencies and Organizations Alert Health Sector Regarding Black Basta Threats

Published on

spot_img
Federal Agencies and Organizations Alert Health Sector Regarding Black Basta Threats

U.S. federal authorities have issued warnings regarding the actions of the Russian-speaking ransomware group Black Basta, highlighting its active targeting of American critical infrastructure. These warnings come in the wake of reports linking Black Basta to a ransomware attack on the hospital chain Ascension, which has been experiencing operational disruptions as it works to recover from the cyber incident.

Ascension, a prominent St. Louis-based nonprofit and Catholic hospital chain, has been forced to implement downtime procedures following the detection of the cyber attack last Wednesday. This has resulted in the diversion of ambulances and the postponement of nonemergency procedures. While Ascension has not officially confirmed the attribution of the attack to Black Basta, reports from CNN point to the ransomware group’s involvement. However, Ascension has acknowledged that the incident was indeed a ransomware attack.

A source familiar with the investigation into the Ascension attack has indicated that Black Basta is likely responsible, although the hospital chain has yet to provide a formal response on the matter. The severity of ransomware attacks on hospitals has been a topic of growing concern, with research indicating that such attacks can lead to increased mortality rates, particularly affecting Black patients. The impact of these attacks on patient care underscores the importance of cybersecurity in the healthcare sector.

Federal agencies, including the Cybersecurity and Infrastructure Security Agency, the FBI, and the Department of Health and Human Services, have collaborated to issue advisories cautioning organizations, especially in the healthcare sector, about the threat posed by Black Basta ransomware. These warnings emphasize the group’s history of targeting critical infrastructure sectors, with healthcare being a prime focus of their malicious activities.

Black Basta, which emerged as a splinter group from the Conti ransomware gang, has been active globally, affecting over 500 organizations across various sectors. The group’s ransom notes typically instruct victims to contact them via a Tor browser link, providing a timeframe for payment before they publish stolen data. Healthcare organizations are particularly vulnerable to such attacks due to their reliance on technology, access to sensitive patient information, and the potential for disruptions in patient care.

The Health Information Sharing and Analysis Center has labeled Black Basta as a significant threat to the healthcare industry, urging members to remain vigilant against the group’s tactics and malware. With a focus on exploiting vulnerabilities in remote access systems and outdated software, Black Basta poses a serious risk to healthcare entities, necessitating proactive security measures to mitigate these risks.

Security experts emphasize the need for organizations, regardless of industry or size, to be prepared for the evolving threat landscape posed by ransomware groups like Black Basta. By understanding the tactics and procedures employed by these malicious actors, organizations can enhance their cybersecurity posture and better defend against potential cyber attacks. The rapid and targeted nature of Black Basta’s operations underscores the importance of proactive cybersecurity measures to safeguard critical infrastructure and sensitive data.

Source link

Latest articles

Number of Victims in FBCS Data Breach Grows to 4.2 Million

Financial Business and Consumer Solutions (FBCS) recently disclosed that the number of individuals impacted...

Bhojon Restaurant Management System 2.7 Vulnerable to Insecure Direct Object Reference

The Bhojon restaurant management system version 2.7 has been found to have an insecure...

North Korean Hackers Aim for Military Advantage by Targeting Critical Infrastructure

The global cybersecurity community has been put on high alert, as the UK, US,...

Learn PenTesting and hacking in this $45 course bundle

The cybersecurity industry is facing a high demand for skilled professionals, but the traditional...

More like this

Number of Victims in FBCS Data Breach Grows to 4.2 Million

Financial Business and Consumer Solutions (FBCS) recently disclosed that the number of individuals impacted...

Bhojon Restaurant Management System 2.7 Vulnerable to Insecure Direct Object Reference

The Bhojon restaurant management system version 2.7 has been found to have an insecure...

North Korean Hackers Aim for Military Advantage by Targeting Critical Infrastructure

The global cybersecurity community has been put on high alert, as the UK, US,...
en_USEnglish