Health care organizations under siege from Ryuk ransomware

A concept image of a hacker behind a stream of binary
(Image credit: Shutterstock)

Despite health care organizations heroically battling the coronavirus, a new report indicates they continue to endure ransomware attacks.

In a blog post, researchers from Check Point Software said that since the start of November, there has been a 45% increase in attacks targeting health care organizations globally, compared to an average 22% increase in attacks against other industry sectors.

“This is more than double the overall increase in cyber-attacks across all industry sectors worldwide seen during the same time,” said researchers.

The average number of weekly attacks in the health care sector reached 626 per organization in November, compared with 430 in October. The main ransomware variant used in attacks is Ryuk, followed by Sodinokibi.

Researchers reported a rising wave of ransomware attacks had targeted hospitals and health care organizations at the end of October. Most of those attacks used the infamous Ryuk ransomware. This followed a Joint Cybersecurity Advisory issued by the CISA, FBI, and HHS, which warned of an increased and imminent cyber crime threat to US hospitals and health care providers.

The latest rise in attacks involves a range of vectors, including ransomware, botnets, remote code execution, and DDoS attacks.

“However, ransomware shows the largest increase and is the biggest malware threat to healthcare organizations when compared to other industry sectors,” said researchers.

Ransomware attacks against hospitals and related organizations are particularly damaging because any disruption to their systems could affect their ability to deliver care, endangering lives. All this adds to the pressures these systems face trying to cope with the global increase in COVID-19 cases.

“This is precisely why criminals are specifically and callously targeting the healthcare sector: because they believe hospitals are more likely to meet their ransom demands,” researchers warned.

“The major motivation for threat actors with these attacks is financial. They are looking for large amounts of money, and fast. It seems that these attacks have paid off very well for the criminals behind them over the past year, and this success has made them hungry for more.”

Broken down regionally, Central Europe tops the list of affected regions with a 145% increase in health care organization attacks. East Asia comes in second with a 137% increase while Latin America is third with a 112% increase. Europe and North America saw 67% and 37% increases, respectively.

Researchers warned that the use of test and trace apps for tracking individuals, which previously would have caused strong privacy-related opposition, has widely been adopted worldwide and is expected to outlive the pandemic.

“As the world’s attention continues to focus on dealing with the pandemic, cyber-criminals will also continue to use and try to exploit that focus for their own illegal purposes – so it is essential that both organizations and individuals maintain good cyber-hygiene to protect themselves against Covid-related online crime,” researchers said.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.