Feds warn healthcare sector about LockBit 3.0 ransomware threat

HHS issued a brief Dec. 12 warning healthcare organizations about the cybersecurity risks associated with ransomware group LockBit 3.0.

Seven things to know about LockBit 3.0:

  1. LockBit 3.0 frequently targets organizations in the healthcare industry.

  2. LockBit 3.0, also referred to as LockBit Black, was discovered in June 2022.

  3. LockBit 3.0 is the newest version of the LockBit ransomware that was first discovered in September 2019.

  4. The new version has been using a triple extortion model where the affected victim may be asked to purchase their sensitive information back from the group.

  5. The group also operates with the ransomware-as-a-service model, where they work with affiliates who may not already have the resources for creating and deploying attacks. In this situation, a percentage of the ransom the group gets from the victim goes back to the affiliated hacker.

  6. The motivation behind their attacks is financial gain.

  7.  The latest version of the group's ransomware may also feature capabilities of BlackMatter ransomware.

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

>