x
Breaking News
More () »

FBI warns ransomware assault threatens US healthcare system

Although the attacks coincide with the U.S. presidential election, there is no immediate indication they are motivated by anything but profit.
Credit: AP
FILE - In this June 14, 2018, file photo, the FBI seal is seen before a news conference at FBI headquarters in Washington. (AP Photo/Jose Luis Magana, File)

BOSTON — Federal agencies warned that cybercriminals are unleashing a wave of data-scrambling extortion attempts against the U.S. healthcare system that could lock up their information systems just as nationwide cases of COVID-19 are spiking.

In a joint alert Wednesday, the FBI and two federal agencies warned that they had “credible information of an increased and imminent cybercrime threat to U.S. hospitals and healthcare providers.” They said malicious groups are targeting the sector with attacks that could lead to “data theft and disruption of healthcare services.”

The cyberattacks involve ransomware, which scrambles data into gibberish that can only be unlocked with software keys provided once targets pay up. Independent security experts say it has already hobbled at least five U.S. hospitals this week, and could potentially impact hundreds more.

The offensive by a Russian-speaking criminal gang coincides with the U.S. presidential election, although there is no immediate indication they were motivated by anything but profit.

“We are experiencing the most significant cyber security threat we’ve ever seen in the United States,” Charles Carmakal, chief technical officer of the cybersecurity firm Mandiant, said in a statement. He’s concerned that the group may deploy malware to hundreds of hospitals over the next few weeks.

Alex Holden, CEO of Hold Security, which has been closely tracking the ransomware in question for more than a year, agreed that the unfolding offensive is unprecedented in magnitude for the U.S.

The cybercriminals suspected of the attacks use a strain of ransomware known as Ryuk, which is seeded through a network of zombie computers called Trickbot that Microsoft began trying to counter earlier in October. While the company has had considerable success knocking Trickbot command-and-control servers offline through legal action, analysts say criminals have still been finding ways to spread Ryuk.

The U.S. has seen a plague of ransomware over the past 18 months or so.

RELATED: Ex-DHS aide says he's official who wrote 'resistance from within' White House op-ed

RELATED: Social media CEOs get earful on bias, warning of new limits

In September, a ransomware attack hobbled all 250 U.S. facilities of the hospital chain Universal Health Services, forcing doctors and nurses to rely on paper and pencil for record-keeping and slowing lab work. Employees described chaotic conditions impeding patient care, including mounting emergency room waits and the failure of wireless vital-signs monitoring equipment.

Also in September, the first known fatality related to ransomware occurred in Duesseldorf, Germany, when an IT system failure forced a critically ill patient to be routed to a hospital in another city.

Holden said he alerted federal law enforcement Friday after monitoring infection attempts at a number of hospitals, some of which may have beaten back infections. The FBI did not immediately respond to a request for comment.

He said the group was demanding exorbitant ransoms well above $10 million per target and that criminals involved on the dark web were discussing plans to try to infect more than 400 hospitals, clinics and other medical facilities.

“One of the comments from the bad guys is that they are expecting to cause panic and, no, they are not hitting election systems,” Holden said. “They are hitting where it hurts even more and they know it.” U.S. officials have repeatedly expressed concern about major ransomware attacks affecting the presidential election, even if the criminals are motivated chiefly by profit.

Mandiant’s Carmakal identified the criminal gang as UNC1878, saying “it is deliberately targeting and disrupting U.S. hospitals, forcing them to divert patients to other healthcare providers” and forcing prolonged delays in critical care in the midst of the worst pandemic in a century.

He called the eastern European group “one of most brazen, heartless, and disruptive threat actors I’ve observed over my career.”

While no provable ties between the Russian government gangs that use the Trickbot platform have been established, Holden said “I absolutely have no doubt that the Russian government is aware of this operation — of terrorism, really.” He said dozens of different criminal groups use Ryuk, paying its architects a cut.

Neither security researcher would identify the affected hospitals. Four healthcare institutions have been reported hit by ransomware so far this week, three belonging to the St. Lawrence County Health System in upstate New York and the Sky Lakes Medical Center in Klamath Falls, Oregon.

A total of 59 US healthcare providers/systems have been impacted by ransomware in 2020, disrupting patient care at up to 510 facilities, said Brett Callow, an analyst at the cybersecurity firm Emsisoft.

Carmakal said Mandiant had provided Microsoft on Wednesday with as much detail as it could about the threat so it could distribute details to its customers. A Microsoft spokesman had no immediate comment.

Before You Leave, Check This Out