The U.S. Department of Justice, United Kingdom and other global partners have seized control of servers used by the LockBit ransomware-as-a-service group, charging five of the group’s affiliates for their participation in a conspiracy to attack over 2,000 victims and demand over $120 million in ransom payments. The agencies obtained decryption keys from the seized infrastructure and encourage victims to contact the FBI to learn whether these can help them regain access to their data. In addition, the State Department will reward up to $15 million for information about LockBit associates.

“LockBit has hurt thousands of victims across the country and around the world to include in recent years, targeting all sectors, from government and public sector companies, such as hospitals and schools, to high-profile, global companies,” said FBI Cyber Deputy Assistant Director Brett Leatherman, adding that the agencies will continue gathering evidence to drive arrests, seizures and other operations against the group.

John Riggi, AHA’s national advisor for cybersecurity and risk, said, “The LockBit gang was one of the most prolific ransomware groups targeting hospitals and health care business associates over the past few years. Their attacks have disrupted and delayed health care delivery and posed a risk to patient safety. Previous health care LockBit victims with encrypted files are urged to contact the FBI to determine if the recovered decryption keys may assist in full recovery of the data. The disruption of the LockBit technical infrastructure along with the charging of affiliated Russian nationals is to be applauded. As we have said for several years, cyber defense measures by hospitals alone will not stem the tide of the threats we face. However, defensive measures combined with aggressive cyber offensive operations by allied governments as part of a long-term strategy will help to reduce the threat and impact of cyberattacks against hospitals, health systems and the nation.”

For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org. For the latest cyber and risk resources and threat intelligence, visit aha.org/cybersecurity.

Related News Articles

Perspective
When hospitals are attacked, lives are threatened. This is the reality our entire field faces every day. But the never-ending barrage of ransomware and…
Headline
The FBI, National Security Agency and Cyber National Mission Force last week issued a joint advisory about recent actions of China-linked cyber actors…
Headline
The Health Information Sharing and Analysis Center last week announced that Veeam, a software company that provides data protection, backup and disaster…
Headline
The Cybersecurity and Infrastructure Security Agency Aug. 21 published guidance providing best practices for event logging to mitigate cyberthreats. The…
Headline
The AHA has released five new tip sheets designed to fortify crisis leadership competencies during emergency events such as cyberattacks, natural disasters and…
Headline
The FBI, Cybersecurity and Infrastructure Agency and the Department of Defense Cyber Crime Center Aug. 29 issued a joint advisory to warn of Iranian-based…