X
Tech

Hackers split on 'ethics' of ransomware attacks on hospitals

Ransomware might be lucrative for some cybercriminals, but there are those who condemn holding hospitals to ransom.
Written by Danny Palmer, Senior Writer
istock-hospital-door.jpg

Hospitals: an easy target for some hackers, a no-go for others.

Image: iStock

Ransomware attacks against hospitals represent a growing threat which is becoming increasingly lucrative for some cybercriminals -- even while other hackers are openly condemning extortion attempts against healthcare providers.

A combination of hospitals' reliance on equipment powered by older operating systems and their often very urgent need to access medical data means that some hackers have looked at the institutions as a potentially rich target.

That was demonstrated when a Los Angeles hospital paid a $17,000 Bitcoin ransom after a Locky infection took down its network. But that wasn't a one-off attack: there's been a surge in ransomware-based cyberattacks against hospital networks across the globe, but particularly in the US.

Cybersecurity researchers from Intel Security analysed ransomware code from attacks against hospitals made during the first quarter of the year and discovered numerous Bitcoin wallets used to transfer ransom payments -- Bitcoin having become the preferred currency of the cybercriminal -- which showed that the hackers behind these hospitals attacks had amassed $100,000 from ransoms alone.

Researchers have described the ransomware attack methods used by such attackers as "effective but not very sophisticated". While they don't specify which variants of ransomware are being used, the description could point to the culprits using something like Cerber, which has been seen being made available as a ransomware-as-a-service scheme for use by even the most technically-illiterate wannabe cybercriminal.

Researchers also suggest the hospital attacks weren't carried out by the sort of "malicious actors we normally face in ransomware attacks or breaches".

Indeed, they found evidence that suggests that cyberattacks against hospitals are being carried out by those viewed as renegades even within the cybercriminal fraternity, judged negatively for their decision to carry out attacks against those which provision healthcare. In the Russian underground in particular, there's an 'ethical' code of conduct which places hospitals off-limits -- even in countries usually targeted by Russian-speaking hackers.

In one forum, criminals discussed the ethics of attacking hospitals at length: "Yes, this is pretty sad and a new low. These ransom attacks are bad enough, but if someone were to die or be injured because of this it is just plain wrong," one user said, while another labelled hospital attackers as "dumbest hackers ever".

While hospitals currently only account for a small percentage of ransomware victims, it's feared that as ransomware becomes an increasingly appealing method of attack for hackers, more and more of them will attack the healthcare sector.

"With cybersecurity threats including ransomware rising at such a rapid rate, organisations are having to come to terms with the fact that it's fast becoming a question of 'when', not 'if', they suffer a breach," says Raj Samani, CTO at EMEA Intel Security. "It's crucial that the likes of healthcare pick up the pace with cybersecurity. Vulnerabilities in these sectors provide hackers with access to extremely personal, valuable and often irreplaceable data and IP."

Despite a few high profile cases, Intel Security researchers found that, in most instances, hospitals that became victims of ransomware didn't pay hackers a ransom. In these cases, it's likely that organisations found another way to decrypt the files -- or they simply deemed the encrypted files to not be important enough to pay to get back.

Cybersecurity researchers and the authorities have both warned about the increasing threat of ransomware to corporate and public sector networks.

READ MORE ON CYBERCRIME

Editorial standards