News and Updates on Information Technology

Brazil – Brazilian medical diagnostic company Grupo Fleury has suffered a ransomware attack

Exploit: Ransomware

Grupo Fleury: Medical Diagnostics Laboratory

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.702 = Severe

REvil had a busy week. They also struck medical services company Grupo Fleury, Brazil’s largest laboratory operator. The REvil gang is demanding $5 million to receive a decryptor and not leak allegedly stolen files, and it has published a sample according to its usual protocol. Grupo Fleury’s data could potentially contain enormous amounts of personal and medical data of patients, but no specifics of what was stolen have been made available.

Individual Impact: No sensitive personal or financial information has been confirmed as stolen in this incident but it is highly likely that will be the case as the incident progresses..

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business: Phishing and ransomware are today’s cybercriminal’s favorite tools to get the job done, and no matter how big or small, no organization is safe.

Source: Bleeping Computer