lockbit3 attacks Kommunitat Diakonissenhaus Riehen

Incident Date:

September 9, 2022

World map

Overview

Title

lockbit3 attacks Kommunitat Diakonissenhaus Riehen

Victim

Kommunitat Diakonissenhaus Riehen

Attacker

Lockbit3

Location

Schützengasse, Switzerland

Riehen, Switzerland

First Reported

September 9, 2022

Ransomware Attack on Kommunitat Diakonissenhaus Riehen

Kommunitat Diakonissenhaus Riehen, a healthcare services provider based in Switzerland, has reportedly been targeted by the ransomware group Lockbit3. The victim's website offers various services including guest rooms, catering, and spiritual guidance. The company operates in the healthcare sector, which is a common target for ransomware attacks due to the sensitive nature of the data they handle.

The size of Kommunitat Diakonissenhaus Riehen is not explicitly mentioned in search results. However, the company's website suggests that they offer a range of services, indicating a potentially larger organization. They stand out in their industry by providing comprehensive care and support services, including spiritual guidance and catering, which may be unique to their organization.

The vulnerabilities that made Kommunitat Diakonissenhaus Riehen a target for ransomware attacks are not explicitly stated in the search results. However, it is known that ransomware actors often exploit weaknesses in outdated software, unpatched systems, and lack of employee training. It is crucial for organizations to maintain robust cybersecurity measures, including regular software updates, employee training, and backup systems to mitigate the risk of ransomware attacks.

Incidents of ransomware attacks should be reported to the appropriate authorities, such as the FBI, CISA, or the U.S. Secret Service. Reporting ransomware attacks helps law enforcement agencies track the activities of these threat actors and take appropriate action.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.