Ransomware

SynLab Italia attack admitted by Black Basta

2d illustration ransomware computer virus

Security Affairs reports that Synlab Italia was claimed to be compromised by the Black Basta ransomware operation, which purportedly stole 1.5TB of data from the major medical diagnosis service provider's systems in an attack last month.

Included in the data purportedly exfiltrated by Black Basta were corporate information, both customers' and employees' personal details, and medical analyses, according to Ransomfeed.it researchers, who noted that Black Basta has already posted images of IDs, passports, and medical analyses on its leak site while threatening the release of stolen data by May 11.

Such a development comes weeks after Synlab had operations at its laboratories, sampling points, and medical centers disrupted by a cyberattack that resulted in the takedown of all its systems. While some operations have since resumed by the end of last month, Synlab has not yet confirmed experiencing a data breach or a ransomware attack.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.