Feds warn of new ransomware group targeting hospitals

The Health Sector Cybersecurity Coordination Center (HC3) is warning healthcare organizations of Akira, a newer ransomware group that has been targeting healthcare organizations.

The group was first discovered in March and gained some notoriety for demanding large ransoms between $200,000 and $4 million. Security analysts have noted similarities between Akira's tactics with the disbanded Conti ransomware group, according to a Sept.12 HC3 alert.

Similar to most ransomware groups, Akira employs the double extortion technique against their victims. Typically, the group has targeted victims who are not using multifactor authentication.

Akira is noted for its 1980s-themed retro website. Beyond healthcare, the group has targeted finance, real estate and manufacturing. 

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

/30116360/HR_HIT_300x250

>