conti attacks HOL-MAC Corp.

Incident Date:

March 2, 2022

World map

Overview

Title

conti attacks HOL-MAC Corp.

Victim

HOL-MAC Corp.

Attacker

Conti

Location

Doral, USA

Florida, USA

First Reported

March 2, 2022

Ransomware Attack on Nicklaus Children's Outpatient Center in Doral

Nicklaus Children's Outpatient Center in Doral, Florida, has been targeted by the ransomware group Conti, as reported on their dark web leak site. The center, which provides urgent care services for children, is part of Nicklaus Children's Health System, a leading healthcare provider in the region.

Company Overview

Nicklaus Children's Outpatient Center in Doral is a part of Nicklaus Children's Health System, which is a renowned healthcare provider in the region. The center offers a range of services, including urgent care, developmental-behavioral pediatrics, and sports health services.

Vulnerabilities and Targeting

The healthcare sector is a common target for ransomware attacks due to the sensitive nature of the data they handle. In this case, the Conti group has targeted Nicklaus Children's Outpatient Center in Doral, exploiting vulnerabilities in their IT infrastructure. The exact nature of these vulnerabilities is not specified in the available information, but it is likely that the attackers found weaknesses in the center's security measures, such as outdated software, unpatched systems, or weak passwords.

Impact and Response

The ransomware attack on Nicklaus Children's Outpatient Center in Doral has disrupted their operations, potentially affecting the care they can provide to their patients. The center is likely working with cybersecurity experts and law enforcement to assess the extent of the damage and to mitigate the impact of the attack. It is unclear whether the attackers have demanded a ransom or if any data has been stolen or encrypted.

The ransomware attack on Nicklaus Children's Outpatient Center in Doral highlights the ongoing threat that cybercriminals pose to healthcare providers. It is crucial for organizations in this sector to maintain robust cybersecurity measures and to be vigilant against potential threats. Regular security audits, employee training, and the implementation of best practices can help to reduce the risk of successful attacks.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.