The US has called out Russia for enabling ransomware attacks on the country’s healthcare organizations, jeopardizing lives and threatening international peace and security.
North Korean Hacker Charged for 2022 Ransomware Attacks on US Hospitals, Data Theft From US Military
A North Korean hacker responsible for a trail of massive damage to hospitals and the US military has been unmasked, as a federal grand jury has indicted Rim Jong Hyok in a 2022 string of thefts of data from the US government and ransomware attacks in the healthcare sector.
A joint cybersecurity advisory by federal agencies warns healthcare organizations of targeted ALPHV/BlackCat ransomware attacks in retaliation against the FBI’s botched seizure.
Criminal gangs behind ransomware attacks will continue to adapt their techniques to maximize their returns. They are increasingly using novel tactics to circumvent traditional security solutions and one of the most significant shifts is that attacks involving data exfiltration are now the norm.
Ensuring data protection is an uphill battle as attacker tools and strategies grow more sophisticated over time, and turning to immutable ransomware protection is critical as it offers organizations secure storage that will ensure data protection and quick recovery following an attack.
Declining a ransom payment demand can leave the business at a standstill. Companies achieve better outcomes when they have a strategy and pre-defined path to act instantly and decisively to restore systems, resume operations, and defend against additional actions.
CISA notified 93 critical infrastructure organizations of the presence of a vulnerability that could lead to ransomware attacks, and plans to scale up the program and provide more warnings in the coming months.
Ransomware operators have long targeted systems and data availability of their victims, and have been evolving their attack patterns to include the privacy and confidentiality of victim data as well. Attackers are increasingly pushing for double and sometimes triple extortion of their victims.
76% of ransomware attacks in 2022 were tied to a known vulnerability that was made public between 2010 and 2019, and old vulnerabilities that were discovered as far back as 2015 are still commonly exploited.
2020 and 2021 were record years for ransomware payments at about $765 million. The take collected by ransomware operators is now down 40% to $457 million in 2022.