HealthcareHHS warns of 'exceptionally aggressive' ransomware threat

HHS warns of ‘exceptionally aggressive’ ransomware threat


A cybersecurity center at the Health and Human Services Department is warning healthcare and public health organizations to guard against an “exceptionally aggressive” ransomware group that encrypts and steals data from its victims.

“Hive is an exceptionally aggressive, financially-motivated ransomware group known to maintain sophisticated capabilities who have historically targeted healthcare organizations frequently,” according to an analyst note published this week by the Health Sector Cybersecurity Coordination Center, a center in HHS’ Office of Information Security.

The Hive ransomware group, like a growing number of ransomware operators, conducts “double extortion.”

While ransomware operators have traditionally encrypted files and demanded organizations pay to regain access to that data, groups like Hive also download files and threaten to leak them on the dark web if the victim organization doesn’t purchase their decryption software. Hive also searches systems it infiltrates to disrupt and delete backup files, which organizations have historically relied upon to avoid paying ransoms.

Ransomware attacks on hospitals are not only expensive to address, but can also impact patient care—increasing length of stay and delaying care by cutting off access to medical records and forcing hospitals to divert patients to other facilities.

Hive ransomware is most often deployed through common methods like compromising virtual private networks, or VPNs, and through phishing emails.

The group uses a “ransomware-as-a-service” model, in which the group develops and operates the ransomware, while other hackers infiltrate organizations and deploy the malware.

Hive has been operating since at least June 2021, and has been “very aggressive in targeting the U.S. health sector,” said the report by the Health Sector Cybersecurity Coordination Center, also known as HC3. In 2021’s third quarter, it was the fourth most active ransomware operator across industries, according to a report from company Intel 471 and cited by HC3.

Hive accounted for 6% of ransomware attacks from July to September 2021, after LockBit 2.0, 33%; Conti, 15.2%; and BlackMatter, 6.9%, Intel 471 wrote.

HC3 in its analyst note recommended organizations protect against Hive as they do other ransomware variants, taking precautions like setting up two-factor authentication and strong passwords, backing up data to multiple locations, continuously monitoring IT systems for signs of unauthorized access, and installing software updates quickly, for both traditional IT systems and network-connected medical devices.

HC3 identified a method to decrypt data encrypted by Hive discovered by researchers, but also acknowledged that the Hive group has “likely made adjustments as they continue to aggressively attack.” In an example of a ransom note sent to a victim, Hive warned that trying to decrypt data using third-party software could cause “irreversible damage.”

Healthcare providers, insurers and their business associates have reported 140 data breaches to HHS’ Office for Civil Rights so far this year, involving data on more than 7.5 million patients. Last year, organizations reported more than 700 breaches—the highest tally since the office began tracking them in 2010—that affected more than 45 million patients.



Original Source Link

Latest News

Biden to address nationwide campus protests, White House official says

President Joe Biden will speak about student protests over the war in Gaza on Thursday, according to a White House...

What TikTok and Tesla tell us about pragmatism in the US and China

Stay informed with free updatesSimply sign up to the Technology sector myFT Digest -- delivered directly to your...

Loopy Pro Review: The Best iPad Music Recording Software

For pros and power users who nerd out about things like MIDI mapping, sequencing and automation, Loopy Pro...

Biden Takes Unprecedented Action To Remove Lead Pipes And Provide Clean Drinking Water To American Families

If you think about the Flint, Michigan water crisis, it’s upsetting and grabs attention. But what doesn’t grab...

Scientists developed a sheet of gold that’s just one atom thick

Meet graphene’s newest metallic cousin, goldene. For the first time, researchers have created a free-standing sheet of gold...

Must Read

Zendaya Addresses Filming ‘Safe’ Sex Scenes in ‘Challengers’ – Hollywood Life

View gallery Zendaya‘s latest film, Challengers, features a few...

Extreme weather forecast to get even worse in Texas

Texas has had more than its share of...
- Advertisement -

You might also likeRELATED
Recommended to you