Norton Healthcare

Norton Healthcare

An attack that appeared to involve ransomware was reported by Norton Healthcare in Kentucky and Indiana.

Although they acknowledged receiving faxed threats and demands, they never referred to the situation as a ransomware occurrence.

4.7 TB of data, according to BlackCat, were also exfiltrated.Quite a bit of information, indeed. Examining the several files BlackCat provided as evidence tends to support their assertions regarding the kinds of files they obtained.

Although there were no patient photos in the sample, the mention of the images serves as a sobering reminder of what BlackCat did to the breast cancer patients at Lehigh Valley Health Network whose naked images were leaked.

Source: https://www.databreaches.net/norton-healthcare-didnt-call-it-a-ransomware-attack-then-blackcat-claimed-responsibility-for-it/

"id": "NOR161925623",
"linkid": "norton-healthcare",
"type": "Ransomware",
"date": "05/2023",
"severity": "100",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.