Thursday, March 28, 2024

Vermont Hospitals Now Latest Victim of Ransomware Attacks

The University of Vermont Health Network is now the latest victim in an ongoing onslaught of cyberattacks. The cyberattack has targeted the University’s six hospitals in Vermont and New York which has mainly targeted in causing computer network problems.

The hospital mentioned that their ‘MyChart’ and other appointments were affected because of this.

The FBI has declined to comment whether this was a ransomware attack or not. However, independent security experts suspect that this could be the work of the ransomware called Ryuk, which has already affected at least five US hospitals and could potentially attack hundreds more.

Ryuk is a type of crypto-ransomware that uses encryption to block access to a system, device, or file until a ransom is paid, with the ransom being demanded via Bitcoin cryptocurrency. For more details on the Ryuk malware, you can refer to this article published on GBHackers.

Officials claim that no patient data has been compromised, with the good news being that no major surgeries have been rescheduled. In most cases, it takes four days to a week to fully resume operations depending on the size and readiness of the hospitals, reports AP.

In the adverse event where the backed up data has been deleted, the hospital would ultimately hire a lawyer and pay the ransom, which would prolong for months together effectively crippling the hospital.

Earlier this week, the Cybersecurity & Infrastructure Security Agency (CISA) had on its website coauthored an advisory with the FBI and the Department of Health and Human Services (HHS) regarding the Ransomware activities targeting the Healthcare and Public Health Sector.

The key findings of the report being that malware such as TrickBot and BazarLoader are the ones often used to lead the ransomware attacks, data theft, and disruption of healthcare services.

The ongoing pandemic situation makes it even harder for the organizations’ administrators to strike the right balance between the risks and the cybersecurity investments, making the organizations vulnerable to such attacks.

With the CISA and the FBI warning of multiple more such threats in the coming days and weeks, is this just the beginning? Wait and watch, while we bring you updates on all the latest happenings of the cybersecurity world.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles