Black Basta ransomware group targets healthcare, feds warn

The Health Sector Cybersecurity Coordination Center (HC3) is warning the healthcare sector of the threat posed by Black Basta, a Russian-speaking ransomware-as-a-service group targeting U.S. healthcare institutions.

Due to its competency and prolific activity — the group targeted 20 institutions in its first two weeks of existence — HC3 analysts say that Black Basta may be a rebrand of the Russian-speaking ransomware group Conti.

The group employs a double extortion method to steal data from healthcare institutions, according to a March 15 HC3 alert.

"Black Basta's high-volume attacks in 2022 suggest that they will continue to attack and extort organizations," the HC3 report said. "As ransomware as a service threat groups become more prolific, healthcare organizations should remain vigilant and strengthen their defenses against ransomware attacks. Organizations can take several multilayered actions to minimize their exposure to and the potential impact of a ransomware attack."

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

>