U.S. Healthcare System Ascension Hit by Ransomware Attack

TapTechNews May 14 news, the U.S. non-profit healthcare system Ascension was attacked by hacker group BlackBasta using ransomware on May 8 local time, disrupting the systems of 140 hospitals and 40 nursing homes under the healthcare system.

It is reported that the hackers attacked Ascension's health record/ordering system, forcing the related hospitals to resort to the original paper and pen recording procedure. A spokesperson for Ascension stated that they have requested local emergency medical services to temporarily disconnect from Ascension services to prevent ransomware attacks. However, as of the time of TapTechNews publication, the services have been restored.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a warning to BlackBasta on May 10 local time regarding this incident, announcing that they will crack down on the related hacker groups in the near future and urging the healthcare industry to enhance their cybersecurity measures.

It is understood that the BlackBasta hacker group usually penetrates target objects through phishing and vulnerabilities, and employs a dual ransom form (encrypting systems/selling data). After the hackers succeed, they typically demand that the victims contact them through the .onion dark web and give the victims 10-12 days to pay the ransom, otherwise the stolen data will be disclosed.

Likes