Authorities Issue Joint Advisory on RansomHub Ransomware

RansomHub has impacted at least 210 organizations across critical infrastructure sectors, including healthcare.

By Jeff Wardon, Jr., Assistant Editor


The FBI, Cybersecurity and Infrastructure Security Agency (CISA), Multi-State Information Sharing and Analysis Center (MS-ISAC) and HHS have issued a joint advisory detailing the tactics and indicators of compromise (IOCs) associated with the RansomHub ransomware.  

The advisory says this ransomware-as-a-service variant has gained prominence since its launch in February 2024, particularly by attracting affiliates from other major ransomware groups. RansomHub has impacted at least 210 organizations across critical infrastructure sectors, including healthcare, water and wastewater, IT and government services. 

Affiliates of RansomHub employ a double-extortion model, where they both encrypt systems and exfiltrate data to pressure victims into paying ransoms. The exfiltration methods vary depending on the affiliate involved, according to the advisory. 

Related: Lessons to Learn from the Ascension Ransomware Attack

Ransomware is a serious cyber threat to healthcare organizations, since important and critical data can be rendered inaccessible to those who need it. Many healthcare organizations, such as Ascension, have been affected by ransomware attacks over the past few years.  

Cyberattacks in general don’t show much sign of dying down either, as Healthcare Facilities Today has reported on at least 30 different cyber incidents in the first half 2024 alone. However, this doesn’t mean the situation is hopeless, as healthcare organizations can implement policies and practices to protect themselves. 

In the advisory, CISA recommends taking these three steps to mitigate cyber threats from ransomware: 

  1. Update operating systems, software and firmware as soon as the updates are rolled out. 
  2. Require phishing-resistant multifactor authentication (MFA) for as many services as possible. 
  3. Train staff to recognize and report phishing attempts. 

Jeff Wardon, Jr., is the assistant editor for the facilities market. 



September 6, 2024


Topic Area: Information Technology , Security


Recent Posts

Adaptive Reuse: The Role of Engineers in Successful Projects

Bringing in qualified engineers before a lease is signed or purchase agreement finalized can save healthcare organizations time, money and headaches.


Henry Ford Health Breaks Ground on $2.2 Billion Hospital Expansion

The new hospital facility is expected to open in 2029.


The Role of Lighting in Patient Well-Being and Recovery

Lighting manufacturers discuss how certain types of lighting impacts a patient’s mood and health.


Third-Party Vendors May Pose Healthcare Cybersecurity Risks

CMS and WPS alerted individuals about a potential data breach from the third-party software MOVEit.


Palomar Health Breaks Ground on Behavioral Health Institute

The two-story facility will have 120 beds and provide 84,700 square feet of indoor and outdoor recovery space.


 
 


FREE Newsletter Signup Form

News & Updates | Webcast Alerts
Building Technologies | & More!

 
 
 


All fields are required. This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

 
 
 
 

Healthcare Facilities Today membership includes free email newsletters from our facility-industry brands.

Facebook   Twitter   LinkedIn   Posts

Copyright © 2023 TradePress. All rights reserved.