News 3/8/24 – HIStalk
Top News
A hacker who claims to have given the BlackCat ransomware group access to Change Healthcare’s network says that BlackCat reneged on paying him or her their 60% to 90% share of the $22…
Continue ReadingTop News
A hacker who claims to have given the BlackCat ransomware group access to Change Healthcare’s network says that BlackCat reneged on paying him or her their 60% to 90% share of the $22…
Continue ReadingTop News
Cybersecurity analysts surmise from underground forum chatter and evidence of a Bitcoin deposit that Change Healthcare may have paid a $24 million ransom to the BlackCat ransomware group on March 1.
They also…
The Federal Bureau of Investigation hacked into and seized the Russia-based ALPHV or Blackcat ransomware’s darknet website and infrastructure, according to a Department of Justice announcement Tuesday. WHY IT MATTERS
Alongside FBI Miami, the U.S. Secret…
Rebecca Gazda, Sr Director of Labs at DNSFilter
There’s no denying it – the need for stronger cyber defense is urgent. More ransomware attacks targeted healthcare in 2022 than any other critical infrastructure sector, according…
Continue ReadingTwo New York hospitals, Carthage Area Hospital and Claxton-Hepburn Medical Center, are still grappling with disruptions caused by a ransomware attack that occurred on August 31. Despite the passage of weeks, both hospitals are…
Continue ReadingThe U.S. Department of Justice said the nine individuals named in last week’s indictments used the Conti ransomware variant to attack more than 900 victims worldwide – including hospitals, healthcare providers and their patients…
Continue ReadingThe FBI successfully dismantled the Qakbot malware, which had infected over 700,000 computers worldwide, including 200,000 in the US, causing significant financial losses. Using an innovative technique, they severed computers from the botnet and…
Continue ReadingWHY IT MATTERSUsing command-and-control infrastructure to carry out attacks globally, Qakbot enabled the most prolific ransomware groups to cause losses in the hundreds of millions, said FBI Director Christopher Wray in an announcement August…
Continue ReadingJohn Riggi, the first national advisor for cybersecurity and risk for the American Hospital Association, has been tracking cyber threats to the AHA’s more than 5,000 members, and helping many of them deal with…
Continue ReadingUS Government disrupts massive QakBot botnet used for cybercrime, including ransomware. The FBI’s successful takedown operation aims to curb cyber adversaries’ capabilities, safeguarding against hospital-targeting attacks. John Riggi of AHA praises these efforts, paralleling…
Continue Reading