BEST OF THE WEB

Breaking news: Ransomware gang gives decryptor to Toronto’s SickKids Hospital

In a New Year’s Eve apology, the LockBit ransomware gang has expressed regret for attacking Toronto’s Hospital for Sick Children and sent a free decryptor so files can be unscrambled.

According to Brett Callow, a B.C.-based threat analyst for Emsisoft, the gang posted a message on its site claiming the attack was the work of an affiliate and violated their rules.

“We formally apologize for the attack on sickkids.ca and give back the decryptor for free,” the note says. “The partner who attacked this hospital violated our rules, is blocked, and is no longer in our affiliate program.”

Some ransomware groups run on a ransomware-as-a-service model with so-called partners who specialize in developing — and spreading — malware for the initial compromise of a victim, leaving the ransomware developers to focus on their encryption code. The gang and the affiliate come to an agreement on splitting any payments the victims agree to make. In some models the affiliate will insert the ransomware after a compromise, and in other models the ransomware operators have the final say.

In a tweet, Callow also noted it’s not the first time a ransomware group has given a victim help. In 2021 the Conti ransomware gang made a decryptor available after an attack that crippled Ireland’s Health Services Executive (HSE). However, the code was described as flawed and buggy. And in 2020 the DoppelPaymer group reportedly sent a decryptor after a German hospital was hit.

The apology to SickKids came 13 days after the internationally-recognized hospital was struck by ransomware, affecting a number of systems.

Last week, in its most recent status update, the hospital said almost half of priority systems have been successfully restored following the Dec. 18 ransomware attack. That includes many of the systems that would have contributed to diagnostic and/or treatment delays. Patients and families should still be prepared for potential delays as work continues to bring all systems back online, the hospital added.

The hospital has been asked to comment on whether the decryptor will be useful — or trusted.

According to researchers at BlackBerry, the LockBit strain is among the most active ransomware in the world. The average ransomware payment is nearly US$1 million per incident, LockBit victims pay an average ransom of approximately $85,000 — suggesting that LockBit targets small-to-medium-sized organizations.

LockBit seeks initial access to target networks primarily through purchased access, unpatched vulnerabilities, insider access, and zero-day exploits, says BlackBerry. “Second-stage” LockBit establishes control of a victim’s system, collects network information, and achieves primary goals such as stealing and encrypting data.

LockBit attacks typically employ a double extortion tactic to encourage victims to pay, says the research, first, to regain access to their encrypted files, and then to pay again to prevent their stolen data from being posted publicly. When used as a Ransomware-as-a-Service (RaaS), an Initial Access Broker (IAB) deploys first-stage malware or otherwise gains access within a target organization’s infrastructure. They then sell that access to the primary LockBit operator for second-stage exploitation.

While some threat actors claim they avoid targeting hospitals, it still happens either through carelessness or indifference. One of the biggest recent attacks was recently divulged by Lake Charles Memorial Health System in Louisiana, which said in October a hacker stole patient data. According to The Record, the personal information of nearly 270,000 current and former hospital patients was copied. According to Bleeping Computer, the Hive ransomware gang is taking credit.

In an end-of-the-year analysis of ransomware attacks in the U.S., Emsisoft said 24  American healthcare providers operating 289 hospitals were hit by ransomware in 2022. In those 24 attacks, data — including Protected Health Information (PHI) — was exfiltrated in at least 17 cases.

The most significant incident of the year was the attack on CommonSpirit Health, which operates almost 150 hospitals across the U.S.. The Emsisoft report notes the ransomware attack on CommonSpirit Health resulted in the personal data of 623,774 patients being compromised. In one of the affected hospitals, a computer system for calculating doses of medication was offline and, as a result, a 3-year-old patient was reported to have received a massive overdose of pain medicine. Other affected hospitals temporarily stopped scheduling surgeries or had to redirect ambulances to other hospitals. 

The post Breaking news: Ransomware gang gives decryptor to Toronto’s SickKids Hospital first appeared on IT World Canada.

IT World Canada Staff
IT World Canada Staffhttp://www.itworldcanada.com/
The online resource for Canadian Information Technology professionals.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

ITW in your inbox

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

More Best of The Web