Maui ransomware actively targeting US healthcare organizations
North Korean state-sponsored attackers are said to have been targeting critical services since at least May 2021


North Korean state-sponsored ransomware operators are running a campaign actively targeting healthcare organizations, according to an advisory issued by the FBI alongside the Cybersecurity and Infrastructure Security Agency (CISA) and the Treasury Department.
The Maui ransomware strain has been used by North Korean hackers since “at least May 2021”, according to the joint advisory.
The FBI also states it’s observed and responded to “multiple ransomware incidents” at healthcare providers across the sector, in which the malicious software is being used to encrypt servers responsible for healthcare services.
These incidents include critical elements such as electronic healthcare records services, as well as diagnostic, imagining, and intranet services. In some cases, these were found to have disrupted the services provided by the targeted organizations for prolonged periods.
The CSA said that the state-sponsored cyber criminals likely assume healthcare organizations would be willing to pay large ransoms because they provide services critical to human life and health.
“Because of this assumption, the FBI, CISA, and Treasury assess North Korean state-sponsored actors are likely to continue targeting HPH Sector organizations,” it warned.
Minimising the ransomware risk
Although it’s not known exactly how the hackers gain initial access to these healthcare systems, the CSA notes the ransomware is designed for manual execution. Essentially, the remote actor will use a command-line interface to interact with the malware and to identify which files to encrypt.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
To help mitigate potential damage, organizations are urged to implement and maintain a number of practices. These include limiting access to data using authentications and digital certificates, minimising use of administrative accounts, turning off network device management interfaces for wide area networks (WANs), as well as using a host of other tools to secure personal identifiable information.
Additionally, the authorities said healthcare organizations should follow its list of cyber security recommendations for preparing for, mitigating, and preventing ransomware. Crucially, however, the document advises organizations against caving in to the demands of the cyber criminals.
A rise in healthcare attacks
Unfortunately, ransomware attacks on healthcare organisations and services are increasing at a rapid pace. Back in June, cloud security firm Zscaler’s 2022 ThreatLabz Ransomware Report found that attacks on the healthcare sector had grown exponentially, with double extortion ransomware attacks increasing by a staggering 650% over 2021.
RELATED RESOURCE
Elsewhere, an Outpost24 report last year found that 90% of web applications used by healthcare operators are considered ‘critically exposed’ and highly susceptible to vulnerabilities.
That report also found US healthcare organizations have a much larger attack surface when compared to EU pharmaceutical organizations, despite US healthcare providers 30% fewer external web applications.
“Any kind of data breach and downtime for healthcare organizations can be fatal, therefore they must take a proactive stance to identify and mitigate potential security issues before critical care can be impacted,” said Nicolas Renard, security researcher at Outpost24, at the time.
Dan is a freelance writer and regular contributor to ChannelPro, covering the latest news stories across the IT, technology, and channel landscapes. Topics regularly cover cloud technologies, cyber security, software and operating system guides, and the latest mergers and acquisitions.
A journalism graduate from Leeds Beckett University, he combines a passion for the written word with a keen interest in the latest technology and its influence in an increasingly connected world.
He started writing for ChannelPro back in 2016, focusing on a mixture of news and technology guides, before becoming a regular contributor to ITPro. Elsewhere, he has previously written news and features across a range of other topics, including sport, music, and general news.
-
Third time lucky? Microsoft finally begins roll-out of controversial Recall feature
News The Windows Recall feature has been plagued by setbacks and backlash from security professionals
By Emma Woollacott Published
-
The UK government wants quantum technology out of the lab and in the hands of enterprises
News The UK government has unveiled plans to invest £121 million in quantum computing projects in an effort to drive real-world applications and adoption rates.
By Emma Woollacott Published
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott Published
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie Published
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott Published
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott Published
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz Published
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz Published
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz Published
-
There’s a new ransomware player on the scene: the ‘BlackLock’ group has become one of the most prolific operators in the cyber crime industry – and researchers warn it’s only going to get worse for potential victims
News Security experts have warned the BlackLock group could become the most active ransomware operator in 2025
By Solomon Klappholz Published