Security News > 2024 > May > BlackBasta claims Synlab attack, leaks some stolen documents

BlackBasta claims Synlab attack, leaks some stolen documents
2024-05-06 11:03

The BlackBasta ransomware / cyber extortion gang is behind the recent cyber attack that resulted in the temporary shutdown of operations at Synlab Italia.

The group claimed the attack on their leak site on Saturday and says they have exfiltrated approximately 1.5 TB of company and customer data, employees' personal documents, as well as the results of customers' medical tests.

The group threatens to leak the stolen data if the ransom isn't paid by May 11.

Synlab is an international medical diagnostic services provider with headquarters in Munich, Germany, and branches in 30+ countries across Europe, Africa, South America and Asia.

On Sunday, Synlab Italia confirmed that the cybercriminal group responsible for the attack claims to have stolen a significant amount of data, including patient and customer data.

"Additionally, the Company has identified that the cybercriminal organization has published a limited amount of information, including the personal data of some individuals, in areas of the web where cybercriminal organizations operate," they added, and said that they will be informing the affected individuals on Monday.


News URL

https://www.helpnetsecurity.com/2024/05/06/synlab-ransomware-attack/