Federal officials have warned of a cyberattack against the U.S. health care system by a Russian-speaking criminal gang.

The Cybersecurity and Infrastructure Security Agency (CISA) warned of the threat in a joint cybersecurity advisory with the Department of Health and Human Services and the FBI on Thursday night.

“CISA, FBI, and HHS have credible information of an increased and imminent cybercrime threat to U.S. hospitals and healthcare providers,” the notice reads. “CISA, FBI, and HHS are sharing this information to provide warning to healthcare providers to ensure that they take timely and reasonable precautions to protect their networks from these threats.”

The advisory warns that a malicious network of computers hijacked by “Trickbot” software may be used in an attack leading to “ransomware attacks, data theft, and the disruption of healthcare services,” while noting that any successful attack could be particularly damaging due to the COVID-19 pandemic.

The gang targets large companies or networks and uses ransomware software known as Ryuk, allowing them to take control of computers and make demands, often for large amounts of money, in exchange for a promise to relinquish control.

United Health Services, which operates over 250 U.S. hospitals and medical facilities, was crippled by a Ryuk attack in September. The health network was forced to shut down their compromised computer system in response, with employees using pens and paper to keep records.

The potential attack comes less than a week before the presidential election, but officials say that the hackers are motivated by profit rather than politics.

This is a developing story and will be updated as more information becomes available.

Russian-speaking hackers hope to enrich themselves by hijacking hospital computers with “ransomware” amid the COVID-19 pandemic, officials warn.
ronstik/Getty