Maui ransomware actively targeting US healthcare organizations

Abstract image showing a cyber criminal silhouetted against a North Korean flag
(Image credit: Shutterstock)

North Korean state-sponsored ransomware operators are running a campaign actively targeting healthcare organizations, according to an advisory issued by the FBI alongside the Cybersecurity and Infrastructure Security Agency (CISA) and the Treasury Department.

The Maui ransomware strain has been used by North Korean hackers since “at least May 2021”, according to the joint advisory.

The FBI also states it’s observed and responded to “multiple ransomware incidents” at healthcare providers across the sector, in which the malicious software is being used to encrypt servers responsible for healthcare services.

These incidents include critical elements such as electronic healthcare records services, as well as diagnostic, imagining, and intranet services. In some cases, these were found to have disrupted the services provided by the targeted organizations for prolonged periods.

The CSA said that the state-sponsored cyber criminals likely assume healthcare organizations would be willing to pay large ransoms because they provide services critical to human life and health.

“Because of this assumption, the FBI, CISA, and Treasury assess North Korean state-sponsored actors are likely to continue targeting HPH Sector organizations,” it warned.

Minimising the ransomware risk

Although it’s not known exactly how the hackers gain initial access to these healthcare systems, the CSA notes the ransomware is designed for manual execution. Essentially, the remote actor will use a command-line interface to interact with the malware and to identify which files to encrypt.

To help mitigate potential damage, organizations are urged to implement and maintain a number of practices. These include limiting access to data using authentications and digital certificates, minimising use of administrative accounts, turning off network device management interfaces for wide area networks (WANs), as well as using a host of other tools to secure personal identifiable information.

Additionally, the authorities said healthcare organizations should follow its list of cyber security recommendations for preparing for, mitigating, and preventing ransomware. Crucially, however, the document advises organizations against caving in to the demands of the cyber criminals.

A rise in healthcare attacks

Unfortunately, ransomware attacks on healthcare organisations and services are increasing at a rapid pace. Back in June, cloud security firm Zscaler’s 2022 ThreatLabz Ransomware Report found that attacks on the healthcare sector had grown exponentially, with double extortion ransomware attacks increasing by a staggering 650% over 2021.

RELATED RESOURCE

Unified endpoint management solutions 2021-22

Analysing the UEM landscape

FREE DOWNLOAD

Elsewhere, an Outpost24 report last year found that 90% of web applications used by healthcare operators are considered ‘critically exposed’ and highly susceptible to vulnerabilities.

That report also found US healthcare organizations have a much larger attack surface when compared to EU pharmaceutical organizations, despite US healthcare providers 30% fewer external web applications.

“Any kind of data breach and downtime for healthcare organizations can be fatal, therefore they must take a proactive stance to identify and mitigate potential security issues before critical care can be impacted,” said Nicolas Renard, security researcher at Outpost24, at the time.

Daniel Todd

Dan is a freelance writer and regular contributor to ChannelPro, covering the latest news stories across the IT, technology, and channel landscapes. Topics regularly cover cloud technologies, cyber security, software and operating system guides, and the latest mergers and acquisitions.

A journalism graduate from Leeds Beckett University, he combines a passion for the written word with a keen interest in the latest technology and its influence in an increasingly connected world.

He started writing for ChannelPro back in 2016, focusing on a mixture of news and technology guides, before becoming a regular contributor to ITPro. Elsewhere, he has previously written news and features across a range of other topics, including sport, music, and general news.