The Arizona Republic

FBI: Ransomware targets US health care

- Frank Bajak

BOSTON – Federal agencies warned that cybercrimi­nals are unleashing a wave of data-scrambling extortion attempts against the U.S. health care system designed to lock up hospital informatio­n systems, which could hurt patient care just as nationwide cases of COVID-19 are spiking.

In a joint alert Wednesday, the FBI and two federal agencies warned that they had “credible informatio­n of an increased and imminent cybercrime threat to U.S. hospitals and health care providers.” The alert said malicious groups are targeting the sector with attacks that produce “data theft and disruption of healthcare services.”

The cyberattac­ks involve ransomware, which scrambles data into gibberish that can only be unlocked with software keys provided once targets pay up. Independen­t security experts said the attacks have already hobbled at least five U.S. hospitals this week and could potentiall­y affect hundreds more.

The offensive by a Russian-speaking criminal gang coincides with the U.S. presidenti­al election, although there is no immediate indication they were motivated by anything but profit. “We are experienci­ng the most significan­t cybersecur­ity threat we’ve ever seen in the United States,” Charles Carmakal, chief technical officer of the cybersecur­ity firm Mandiant, said in a statement.

Alex Holden, CEO of Hold Security, which has been closely tracking the ransomware in question for more than a year, agreed that the unfolding offensive is unpreceden­ted in magnitude for the U.S. given its timing in the heat of a contention­s presidenti­al election and the worst global pandemic in a century.

The federal alert was co-authored by the Department of Homeland Security and the Department of Health and Human Services.

The cybercrimi­nals launching the attacks use a strain of ransomware known as Ryuk, which is seeded through a network of zombie computers called Trickbot that Microsoft began trying to counter earlier in October. U.S. Cyber Command has also reportedly taken action against Trickbot. Although Microsoft has had considerab­le success knocking Trickbot’s command-and-control servers offline through legal action, analysts said criminals have still found ways to spread Ryuk.

The U.S. has seen a rise of ransomware over the past 18 months or so, with major cities from Baltimore to Atlanta hit and local government­s and schools hit especially hard.

In September, a ransomware attack hobbled all 250 U.S. facilities of the hospital chain Universal Health Services, forcing doctors and nurses to rely on paper and pencil for record-keeping and slowing lab work. Employees described chaotic conditions impeding patient care, including mounting emergency room waits and the failure of wireless vital-signs monitoring equipment.

Holden said he alerted federal law enforcemen­t Friday after monitoring infection attempts at a number of hospitals, some of which might have beaten back infections. The FBI did not immediatel­y respond to a request for comment.

He said the group was demanding ransoms well above $10 million per target, and criminals involved on the dark web were discussing plans to try to infect more than 400 hospitals, clinics and other medical facilities.

 ?? J. DAVID AKE/AP ?? In an alert Wednesday, the FBI and other federal agencies warned of cyberattac­ks on the U.S. health care system.
J. DAVID AKE/AP In an alert Wednesday, the FBI and other federal agencies warned of cyberattac­ks on the U.S. health care system.

Newspapers in English

Newspapers from United States