The Blackbasta gang claimed responsibility for a ransomware attack on Synlab Italia, impacting the company's operations in Italy. The attack led to disruptions in computer and telephone systems, with operations suspended at sampling points and medical centers, and the theft of 1.5 TB of data, which included employee documents, customer personal data, and medical analyses

 Blackbasta gang claimed responsibility for Synlab Italia attack

Blackbasta has announced the scheduled release of the stolen data on May 11, 2024. ```
https://securityaffairs.com/162741/security/blackbasta-gang-claimed-responsibility-for-synlab-italia-attack.html