Evil Corp a 'significant threat' to US health sector, Feds warns

A Russian cybercriminal group known as Evil Corp is a "significant threat to the U.S. health sector," the Health Sector Cybersecurity Coordination Center warned Aug. 29.

"It is entirely plausible Evil Corp could be tasked with acquiring intellectual property from the U.S. health sector," using data exfiltration cyberattacks "at the behest of the Russian government," according to the alert.

Five things to know about the group:

  1. Evil Corp first emerged in 2009 and is behind the development and operations of some of the "most powerful malware and ransomware variants" used in the current threat landscape.

  2. The group has infected computers and harvested login credentials from hundreds of banks and financial institutions in more than 40 countries, stealing over $100 million.

  3. Evil Corp uses its relationships with other cybercriminal groups and the Russian government to gain access to other malware and ransomware variants, such as TrickBot, Emotet and Ryuk. These variants are known to prolifically target the healthcare sector.

  4. The group has repeatedly modified their tactics to evade U.S. government actions to thwart them.

  5. The HC3 alert warns that defense and mitigation recommendations are impractical so longas the group continues to customize its tactics.

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

>