Hackers promise not to attack health institutions and hospitals

Hackers promise not to attack health institutions and hospitals

April 1, 2020 Off By admin

It took such a crisis to see that.

Cyber criminals who promise not to attack some of their prime targets: hospitals. At least that's what was announced by famous publishers of ransomware malware. This is, admittedly, a first in the field. But let's not kid ourselves, only some hackers have decided so, but not all.

This article will also interest you: A cyberattack hits the Paris Public Hospital Assistance (AP-HP)

Among these cyber criminals known in their sector, the Maze Group, which has admitted to having initiated several cyberattacks, including that of Bouygues construction, just two months ago, is one of them. "Due to the global economic crisis and viral pandemic, our team has decided to help business organizations as much as possible. Discounts are available for decrypting files and deleting leaked files. To benefit from these discounts, our partners must contact us through the chat or our source of information. If an agreement is reached, all information will be deleted and decryption keys will be provided. The offer applies to both new and archived partners. We are always open to cooperation and communication," he says.

In addition, we also have DoppelPaymer, another group of hackers, which promises not only not to attack but to offer its services for free as by mistake there would be one of their programs involved. "We always try to avoid hospitals, nursing homes, etc[…]. If we attack them by mistake, we will do a toll-free decryption. But the problem we often face is that some companies often present themselves under a false identity. For example, we have a development company that has pretended to be a small real estate company; another that hid under the identity of a dog shelter. So if that happens, we'll do a double, triple check before publishing the free decryption key for this kind of case. But as far as pharmacies are concerned, we have no intention of supporting them, as they continue to make a lot of money in these times of panic while doctors are fighting," he wrote.

After these two statements, hospitals and health facilities will be able to breathe a little when we know that these two groups of hackers are quite dominant in their sector because they are known to have the largest share of the cybercrime market for ransomware.

It is remembered that the New Zealand cybersecurity firm, Emisoft, which offered its services free of charge to hospitals and health facilities, had challenged hacker groups about their activities and the impact on health at a time of health crisis. "We will never tolerate criminal behaviour, but we understand why financially motivated cybercrime exists. We also know that you are human beings and that your own family and loved ones may need urgent medical care. Make no mistake, an attack on a health care provider will have negative consequences and can result in loss of life. We ask for your empathy and cooperation. Please do not target health care providers in the coming months and if you are inadvertently targeting one, please provide them with the decryption key free of charge as soon as possible. After all, we're all in the same boat, aren't we? ».

One can simply assume that these words were successful.

Now access an unlimited number of passwords:

Check out our hacking software