Advertisement

US hospitals, which are already struggling with COVID-19, are being targeted in massive cyberattacks from Russia

US hospital
Medical personnel move a deceased patient to a refrigerated truck serving as make shift morgues at Brooklyn Hospital Center on April 09, 2020 in New York City. ANGELA WEISS/AFP via Getty Images
  • Three US federal agencies warned that US hospitals are being targeted in cyberattacks using sophisticated malware that locks computer systems.

  • The FBI, Cybersecurity and Infrastructure Security Agency, and Department for Health and Human Services said they "have credible information of an increased and imminent cybercrime threat to US hospitals and healthcare providers."

  • The attacks come as US hospitals struggle to cope with a new surge in coronavirus patients.

  • Experts said the attacks could disrupt critical treatments, and result in a loss of life.

  • The experts also believe that Russian gangs are responsible for the attacks, and some suspect they are working with the tacit approval of the Kremlin.

  • Visit Business Insider's homepage for more stories.

Russian-speaking hackers are targeting US hospitals, which are already struggling to cope with a surge in coronavirus cases, with a massive ransomware attack that could cripple their systems, federal agencies and cybersecurity experts have warned.

In a joint alert published Wednesday, the FBI, Cybersecurity and Infrastructure Security Agency, and Department for Health and Human Services said it had received "credible information of an increased and imminent cybercrime threat to US hospitals and healthcare providers."

The statement said that the attacks are aimed at "data theft and disruption of healthcare services" and that "these issues will be particularly challenging for organizations within the COVID-19 pandemic."

Attacks can disrupt critical treatments and result in deaths

The agencies urged healthcare providers to take action to protect their computer systems against attacks, and warn staff that hospital systems are being targeted by malware, which is usually hidden in email attachments.

Cybersecurity experts told The Washington Post that within 24 hours, the cyberattacks had already affected six hospitals in states including New York and California.

They said the attacks had the capacity to disrupt critical treatments, and could result in a loss of life.

Ransomware typically locks out individuals and organizations from accessing key information on computer systems, with the system only released after a hefty ransom has been paid.

The agencies advised hospitals not to pay ransoms to unlock systems as "payment does not guarantee files will be recovered. It may also embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or fund illicit activities."

The type of malware being used by the criminals is seeded by a network called of computers called Trickbot, which in turn deploys a kind of ranswomware called Ryuk.

'No doubt that the Russian government is aware of this operation'

Experts say the organization behind the attacks is Russian speaking, and Alex Holden, CEO of Hold Security, told the Associated Press that there is "no doubt that the Russian government is aware of this operation — of terrorism, really."

He added that many different gangs use Ryuk, and pay its creators a cut of the ransom money they take in order to use it.

In a Wednesday blog post, cybersecurity firm FireEye said that ransomware attacks had become increasingly prolific in 2020, with criminals targeting "hospitals, retirement communities, and medical centers, even in the midst of a global health crisis, demonstrating a clear disregard for human life."

A ransomware attack on a hospital in Düsseldorf, Germany, in September is believed to have resulted in the death of a woman.

Reports said the hospital targeted could not accept emergency patients while its systems were disabled, and she died while being taken to another hospital further away.

Read the original article on Business Insider