May 16, 2022

HHS Ransomware Report Details Revival of Dangerous LOTL Cyberattack

Discerning Data

On May 5, 2022, the U.S. Department of Health and Human Services (HHS) issued a report entitled “Ransomware Trends in the HPH Sector” (HHS Report) that reviewed key cybersecurity threats and trends affecting the U.S. healthcare sector.

Key takeaways from the HHS Report include:

  • The five most active ransomware groups that are focusing on selling their Ransomware as a Service platform are Lockbit, Conti, SunCrypt, ALPHV/Blackcat and Hive.
  • Certain ransomware groups are taking a political stance in the Russia- Ukraine conflict, including the ransomware gang Conti, which has openly sided with the Russian government.
  • There has been a noticeable decrease in the time it takes for the malware launched by these gangs to infect a victim’s systems – specifically, ransomware attacks that previously took five days to fully infect a system now can take less than two days.
Full Article

The material contained in this communication is informational, general in nature and does not constitute legal advice. The material contained in this communication should not be relied upon or used without consulting a lawyer to consider your specific circumstances. This communication was published on the date specified and may not include any changes in the topics, laws, rules or regulations covered. Receipt of this communication does not establish an attorney-client relationship. In some jurisdictions, this communication may be considered attorney advertising.

The Faegre Drinker Biddle & Reath LLP website uses cookies to make your browsing experience as useful as possible. In order to have the full site experience, keep cookies enabled on your web browser. By browsing our site with cookies enabled, you are agreeing to their use. Review Faegre Drinker Biddle & Reath LLP's cookies information for more details.