Malware

HC3 Warns Healthcare Sector of Persisting Emotet Malware Threats

November 27, 2023 - The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a brief about Emotet, a notorious malware strain that has impacted the healthcare sector for years. Emotet has been operational since at least 2014 and has been described as the “world’s most dangerous malware” by Europol. HC3 has issued threat briefs about...


More Articles

DOJ Charges Trickbot, Conti Cybercriminals Known For Targeting Critical Infrastructure

by Jill McKeon

The Department of Justice (DOJ) unsealed three indictments, revealing charges against multiple Russian cybercriminals involved in Trickbot and Conti malware and ransomware schemes. Trickbot and Conti...

FBI Takes Down Qakbot Malware Infrastructure

by Jill McKeon

The Federal Bureau of Investigation (FBI) and international partners successfully disrupted Qakbot, a botnet and malware operation that was leveraged by threat actors to infect hundreds of thousands of...

CISA Warns of Truebot Activity Infecting US Networks

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Canadian Centre for...

CA Health Plan Reports Data Breach Tied to Fortra GoAnywhere Hack

by Jill McKeon

California-based Santa Clara Health Plan (SCHP) reported a breach tied to a known vulnerability in Fortra’s GoAnywhere managed file transfer (MFT) solution that impacted 276,993 individuals. As...

Attackers Increasingly Targeting Cloud Apps to Deliver Malware in Healthcare

by Jill McKeon

Threat actors are increasingly abusing cloud apps to deliver malware in healthcare settings, Netskope revealed in its latest Threat Labs Report. Cloud-delivered malware increased from 38 percent to 42...

DNA Diagnostics Center Reaches $400K Settlement After Healthcare Data Breach

by Sarai Rodriguez

DNA Diagnostics Center has reached a $400,000 settlement to resolve several violations over a 2021 healthcare data breach. DNA Diagnostics Center is a major private DNA-testing organization providing...

CISA, FBI, MS-ISAC Provide Guidelines For DDoS Incident Response

by Sarai Rodriguez

The Cybersecurity and Infrastructure Security Agency (CISA), alongside the Federal Bureau of Investigation (FBI) and the Multi-State Information Sharing and Analysis Center (MS-ISAC), released a joint...

CISA Sheds Light On Last Year’s Top Malware Strains

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) provided insight on the top malware threats of 2021 in its latest advisory. Co-authored by the Australian Cyber Security Centre (ACSC), the...

IoT Malware Attack Volume Up 123% in Healthcare

by Jill McKeon

IoT malware attacks in healthcare are becoming increasingly common, especially as connected health adoption continues to increase and threat actors find nontraditional attack vectors to...

Tenet Healthcare Investigating Cybersecurity Incident

by Jill McKeon

Tenet Healthcare is investigating a cybersecurity incident that occurred at an unspecified time during the week of April 18, a press release stated. The Dallas, Texas-based health system, which...

Zero-Day Exploits Reached All-Time High Last Year Report Finds

by Jill McKeon

Mandiant Threat Intelligence observed a record number of zero-day exploits in 2021, its latest report revealed. The firm identified 80 exploited zero-days in 2021, compared to just 30 in 2020. Threat...

Healthcare Sector Faced Brunt of DDoS Attacks Last Year, Report Finds

by Jill McKeon

Distributed Denial-of-Service (DDoS) attacks continued to plague all sectors last year, Comcast Business discovered. Nearly three-quarters of all multi-vector attacks targeted just four industries:...

CISA, FBI Warn Critical Infrastructure of SATCOM Cyber Threats

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint advisory to warn critical infrastructure organizations of cyber risks...

Biden Urges Orgs to Harden Cyber Defenses, Prepare For Russian Cyberattacks

by Jill McKeon

President Biden called on private sector organizations to immediately harden their cyber defenses and prepare for potential Russian cyberattacks in a recent statement. The American Hospital Association...

Destructive Malware Used to Target Ukraine Poses Threat to Healthcare

by Jill McKeon

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint advisory to warn organizations about HermeticWiper and WhisperGate malware,...

Malware, Employee Email Breaches Result in PHI Exposure

by Jill McKeon

One look at the Office for Civil Rights (OCR) data breach portal shows that hospitals, nonprofits, and small community health centers continue to face healthcare data breaches. Hundreds of thousands...

BlackMatter Ransomware Group No Longer Active, HC3 Says

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) reduced the threat level of BlackMatter ransomware from “elevated” to “guarded.” A recent HC3 report found that...

Is Killware Really the Next Evolution of Healthcare Ransomware Attacks?

by Jill McKeon

In October 2021, US Department of Homeland Security (DHS) Secretary Alejandro Mayorkas told USA Today that “killware” would be the next big cybersecurity threat to watch out for.   Mayorkas cited a February attack on a...