March 1, 2022

Cybersecurity alert: Two new malware threats identified, increased risk

By: Tarsilla Moura
Share

Editor's Note

On February 23, the American Hospital Association (AHA) released a Cybersecurity Advisory report because of the heightened risk of cyberattacks due to the current Russia-Ukraine conflict. According to AHA, just this past weekend, the Cybersecurity and Infrastructure Security Agency and the FBI urged the US private sector, including healthcare, to “take steps to detect and protect against two malware threats used against organizations in Ukraine that can destroy computer systems and render them inoperable.”

One malware, known as WhisperGate, displays a fake ransomware note and will still destroy targeted data even if a ransom is paid. The other malware, known as HermeticWiper, targets Windows devices and “manipulates the master boot record,” which will result in boot failure.

AHA declared it is closely monitoring the cyberthreat posed by the Russian government. Russia reportedly has already used cyberattacks against Ukraine, including just last week when “cyber denial-of-service attacks, attributed to the Russian military, were launched against Ukraine’s Ministry of Defense…[and] its financial institutions.”

John Riggi, AHA’s national advisor for cybersecurity and risk, says he is “in close coordination” with the authorities in question regarding potential risks to US healthcare systems. “As indicated in the advisory, we are primarily concerned about unintentional collateral damage from these destructive malware threats, which may impact US healthcare,” he said, further cautioning that “the malware can also spread rapidly through email and instant messaging without any command from the hackers.”

For more information on the current cyberthreat, along with resources and steps hospitals and health systems can take, download AHA’s Cybersecurity Advisory report here.

Read More >>
Live chat by BoldChat