Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Disrupts North Korean Hackers That Targeted Hospitals

The FBI and Justice Department recently disrupted the activities of a hacking group that was sponsored by the North Korean government and that targeted U.S. hospitals with ransomware.

The FBI and Justice Department recently disrupted the activities of a hacking group that was sponsored by the North Korean government and that targeted U.S. hospitals with ransomware, ultimately recovering half a million dollars in ransom payments, Deputy Attorney General Lisa Monaco said Tuesday.

Monaco revealed new details of the attacks during a speech in which she encouraged organizations hit by ransomware to report the crime to law enforcement, both so that officials can investigate and so that they can help victim companies try to get ransom payments back.

In this case, Monaco said, a Kansas hospital that paid a ransom last year after being attacked by ransomware also contacted the FBI, which traced the payment and identified China-based money launderers who assisted the North Korean hackers in cashing out the illicit proceeds. The FBI ultimately recovered half a million dollars, including the entire ransom payment from the hospital.

U.S. officials in 2021 scrambled to confront a wave of high-profile ransomware attacks — in which hackers encrypt or lock up a victim’s data and demand exorbitant sums to return it — including against a crucial fuel pipeline on the East Coast. Though the pace of such large-scale, front-page attacks seems to have slowed, smaller targets — such as hospitals — continue to be affected.

This particular variant of ransomware, known as “Maui,” specifically targeted hospitals and public health organizations around the country.

Companies, she said, invariably ask why they should cooperate with law enforcement and what is in it for them.

“The answer is that if you report that attack, if you report the ransom demand and payment, if you work with the FBI, we can take action,” Monaco said at a speech at Fordham Law School. “We can follow the money and get it back; we can help prevent the next attack, the next victim; and we can hold cybercriminals accountable.”

Later Tuesday, FBI Director Christopher Wray and Gen. Paul Nakasone, the head of U.S. Cyber Command and the National Security Agency, were expected to speak about election security.

Advertisement. Scroll to continue reading.

Related: Beating Ransomware With Advanced Backup and Data Defense Technologies

Related: The Psychology of Ransomware Response

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.