Skip to the main content.
Talk to sales Start for free
Talk to sales Start for free

2 min read

HHS warns healthcare sector about ransomware group

HHS warns healthcare sector about ransomware group

The Department of Health and Human Services (HHS) released an advisory warning to the healthcare sector about a ransomware group called '8Base' targeting small and medium-sized organizations. 

 

What’s happened 

The 8Base data-extortion cybercrime operation has rapidly intensified its activities since its start in March 2022. The group's recent attack on a US-based medical facility in October 2023 has sparked concerns about its impact on the Healthcare and Public Health sector. This attack follows prior claims that they launched an attack on Kansas Medical Center in July 2023.  

Known for employing double extortion tactics as an affiliate of Ransomware-as-a-Service (RaaS) groups, 8Base targets mainly small- to medium-sized companies across various sectors, particularly in the United States. The group's methods and motivations remain unknown. However, resemblances to other ransomware entities like RansomHouse and Phobos suggest potential connections. Despite their claim as "honest pen testers," their aggressive portfolio of victims and rapid operational efficiency reflect an established and mature organization, raising concerns about the sophistication of their cyber threats.

See also: Penetration testing: How simulated cyber attacks uncover risk

 

What they’re saying

 “This emerging ransomware group appears primarily focused on data extortion rather than data encryption at this point,” John Riggi, AHA cybersecurity advisor, commented. “Their rapid rise and large number of attacks indicates this group may be a rebranding of a former group or contain elements of a former ransomware group. I have observed a general trend in which ransomware attackers claim to be ‘penetration testers’ performing a ‘service’ and discussion of ‘vulnerability reports’ for the victim, raising the possibility that these hackers may be affiliated with ‘legitimate’ cybersecurity firms in non-cooperative foreign jurisdictions or have formal cybersecurity training. These data extortion attacks highlight the need to ensure that protected health information (PHI) within our networks, especially PHI outside the electronic medical record, is fully mapped and encrypted at rest and in transit.”

See also: HIPAA Compliant Email: The Definitive Guide

 

Why it matters

The 8Base ransomware group poses a significant threat, primarily to businesses in the United States, Brazil, and the United Kingdom, while notably avoiding ex-Soviet or CIS countries. The impact on various sectors, especially professional services, manufacturing, construction, finance, insurance, and healthcare, reflects a broad reach.

The nature of 8Base's operations, focusing on data exfiltration rather than encryption, underlines the urgency for comprehensive cybersecurity measures, including anti-malware tools, network monitoring, and regular security audits.  

 

What’s next

As threat actors like 8Base continue to evolve their strategies, a proactive, multi-layered defense approach is imperative. Strengthening cybersecurity resilience through technological advancements, educational initiatives, and comprehensive preparedness measures are necessary to mitigate.

See also: Why investing in ongoing cybersecurity training is good business

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.