The novel Coronavirus has now become a global pandemic, disrupting global economy, human health, slowdown in business globally, as well as impacting daily life of billions of people around the world.

However, this has also created an environment where hackers, scammers, and spammers take advantage of vulnerable users and situation. With more and more people working from home with lower security networks compared to office setup, the risk of getting attacked is more.

Ransomware Attack Featured

Ransomware attacks, which are typically initiated through phishing, can cause mayhem for hospitals as attackers use encryption to block access to their own files and then demand digital currency payments for unlocking keys.

Last week, Brno University Hospital in the Czech Republic, which is also a major Covid-19 testing hub, suffered a ransomware attack that disrupted operations and caused surgery postponements. The Czech National Cyber Security Center and Czech law enforcement still have not fully restored digital services.

Now, some Ransomware operators have said that they will no longer target health and medical organisations during the Coronavirus (COVID-19) pandemic. BleepingComputer reached out to several such groups in which DoppelPaymer responded and stated that they do not normally target hospitals or nursing homes and will continue this approach during the pandemic.

On the other hand, the Maze operators said that they will stop activities against all kinds of medical organisations until the end of the pandemic. Netwalker Ransomware claims that they don’t have a goal of attacking hospital and doubles down that “no one will purposefully hack into the hospital.”

Amid all these, several computer security companies, including Emsisoft and McAfee, have offered to assist medical research companies as well as hospitals fighting ransomware attacks during the Covid-19 outbreak.

(Source)