Kisco Senior Living Data Breach Claimed By BlackByte Group


The BlackByte ransomware group added Kisco Senior Living to its victim list. Kisco Senior Living, a renowned provider of elderly care services in the United States of America, has allegedly fallen victim to the notorious BlackByte ransomware group.

The hacker collective shared screenshots of the data they claimed to have exfiltrated from the Kisco Senior Living data breach on their dark web portal.

What we know about the Kisco Senior Living data breach

Kisco Senior Living data breach
Screenshot of the website of BlackByte hackers (Photo: Falcon Feeds)

The BlackByte ransomware group claimed the Kisco Senior Living data breach and posted samples of the data stolen from the systems of the target. “If you are interested to purchase the data or requesting to remove it, please connect us through our email,” the post on the website read.

While the extent of data compromised in the alleged cyber attack on Kisco Senior Living remains uncertain, the hackers are seeking a ransom, giving the company an ultimatum: either pay up or face the potential sale or release of the stolen information.

The Cyber Express has reached out to the elderly care center to confirm the alleged Kisco Senior Living data breach; however, we are yet to receive a response.

Kisco Senior Living data breach
Screenshot of BlackByte’s dark web portal post (Photo: Falcon Feeds)

Several researchers on Twitter posted about the cyber attack on the Kisco Senior Living portal. It is likely that the company has already been contacted by the hackers as they have demanded a ransom, as shared on their dark web post.

Details about Kisco Senior Living

Kisco Senior Living, a California-based organization, has been dedicated to providing care for the elderly for over three decades.

Their commitment to excellence has been recognized by the prestigious U.S. News & World Report, which bestowed the 2023-24 Best Senior Living award upon 19 of their communities.

With a presence in six states, Kisco Senior Living operates a total of 22 communities, offering a wide range of services and support to enhance the lives of seniors and promote their well-being.

Crime rate of the BlackByte ransomware group

Kisco Senior Living data breach
Ransomware attacks by BlackByte (Photo: SocRadar)

Discovered in July 2021, BlackByte ransomware is a Russian-based group that operate in a Ransomware-as-a-Service model. In 2021 alone, they launched approximately 2,000 attacks, followed by over 2,000 attacks in 2022.

This year, the group has already carried out over 1,000 attacks, and the actual number of cyber attacks conducted by the group could be significantly higher, as many attacks often go unreported or undetected.

Kisco Senior Living data breach
Industries targeted by the group (Photo: SOCRadar)

The group was found primarily targeting manufacturing companies followed by wholesale traders, construction industry and scientific and technical service industry.

Kisco Senior Living data breach
Decryptor warning by the hackers (Photo: SOCRadar)

When researchers posted free decryptors for the first variant of the BlackByte ransomware on GitHub, the hackers released the above notice warning against using the free decryptors. They claimed that the decryptor will impact the system irreversibly.

The Kisco Senior Living cyber attack and the targeting of senior care facilities

The website of senior care or elderly care has been targeted by cybercriminals which have become a concern among legal bodies.

Cybercriminals gain access to patient information from elderly care centers. It is found to be easier for hackers to breach into the systems of similar healthcare centers by way of unpatched vulnerabilities.

Not all healthcare providers have risen to the need for stronger cybersecurity initiatives which has led to data breaches, according to reports.

Lack of knowledge, weak passwords, legacy devices, and human error in accessing malicious pop-ups, emails, and SMSes have resulted in infections.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link