Ryuk continues to target hospitals during the coronavirus outbreak

The outbreak of new coronaviruses around the world has overwhelmed many hospitals, and the timely medical conditions can keep up with the life and death of many infected people.

If the hospital is unfortunately infected with ransomware at this time, the internal medical system may be paralyzed, which is very dangerous for patients who need emergency assistance.

For this reason, the Bleeping Computer site contacted several ransomware developers one by one and asked them if they could stop attacking the hospital during the outbreak.

Of the seven major ransomware developers contacted, only two have made a clear commitment not to target hospitals, however, ransomware has already captured multiple hospitals.

The ransomware that has been temporarily stopped to attack hospitals and medical institutions is MAZE and DoppelPaymer. Other developers have not responded.

Among them, RYUK has never responded to the news of the bleepingcomputer and other researchers so far, and RYUK is launching attacks on many hospitals and medical institutions.

If the attacker uses ransomware to encrypt the data, it will bring losses to the enterprise, but at least it will not kill people. However, this situation has changed during the coronavirus epidemic.

Now many hospitals and medical institutions are very busy and have no time to take care of security issues, which is why these hospitals are very vulnerable and vulnerable to ransomware attacks.

Unfortunately, encrypting the hospital system and data not only affects the ability of medical workers, but it may also even lead to the death of patients who cannot be treated.

Bleepingcomputer also called on all attackers, including ransomware groups, to stop attacking hospitals so that medical workers can have enough space and time to treat patients.

Via: bleepingcomputer