search3
    Cyber Attackers Targeting Healthcare Facilities With Ransomware
    Latest Tech news Right in

    YOUR INBOX!

    Receive News Alerts, Special Info and other offers!
    We Respect your Privacy. Your Information will not be shared.

    Cyber Attackers Targeting Healthcare Facilities With Ransomware

    343
    Shubham Mehta | Apr 20, 2020 | 756 Views | 0 Comments
    Cyber Attackers Targeting Healthcare Facilities With Ransomware

    With the constant focus to eliminate the COVID-19 pandemic, cyber researchers have seen that cyber attackers have become more active during this time. Palo Alto Network has recently found that the Health and Human Services (HHS) U.S. was hit by cyber attackers.


    Researchers shared that this issue started with malicious emails that were sent from a spoofed address imitating the World Health Organization (WHO) which was sent to a number of individuals who are associated with the healthcare organizations involved in this pandemic.


    The medical staff and the cybersecurity professional could not anticipate this because the mails came under the name of "20200323-sitrep-63-covid-19.doc". Which initiated a ransomware attack as soon as it was opened by individuals.


    Cyber Attackers Targeting Healthcare Facilities With Ransomware

    The most interesting thing is that the file shows that it was made on 23rd March 2020 and wasn’t even updated. In fact, the malware authors didn’t even attempt to attract made people assume it to be the right document from the right source.


    Once this file is opened ransomware binary contacts the command-and-control (C2) server. That downloads in the image which acts as the main ransomware infection on the device of the victims and shares the details with the host and also creates a custom key to encrypt the file that is on victim’s systems. In fact, the host also uses HTTP Post requesting the victim to send a decryption key this is coded as AES, to the C2 server.


    Palo Alto Networks shared that the ransomware was EDA2. That was based on the code structure of binary and the host-based and network-based behaviors. Where the EDA2. and Hidden Tear is examined as one of the first open-source ransomware which was created for educational purposes however, this has only been exploited by cyber attackers.


    A rise in the ransomware incidents


    Ransomware attacks showcase the increase in other cyberattacks that are related to this pandemic this also includes incidents like phishing emails, fake domain registrations of Zoom, etc. Recent reports confirm that the ransomware attack has increased by 35% from 2016 to 2020. Where on an average the ransom demand has been $59, 000 in 127 incidents. In such attacks, the cyber attackers have majorly focused on small hospitals and healthcare centers because small healthcare institutions are lean on security support.


    However, this has resulted in raising warning by the Interpol when ransomware attackers acted against the medical sector. Interpol believes that Cybercriminals are using ransomware to make the hospitals and health care institutes digitally hostage, where they intend to prevent them from accessing vital files and systems until the payment for the ransom is made.


    Interpol has spread the word amongst organizations to stay cautioned and look out for encrypting sensitive data, phishing attempts, and requested to take periodic backups of the data, instead of storing them offline or on a different network to thwart cybercriminals.



    This content is brought to you by Mercury Solutions Limited, one of the best IT Training Company in India. Mehar Ahluwalia, the founder, with a vision of making the professionals’ career more fulfilling, is dedicated to delivering world-class IT Training programs and Certifications to the global participants.
    Tags : cyber attack
     

    Mercury Solutions Ltd. https://bit.ly/2H3ANjF is rated 4.6 stars by www.facebook.com/mercurysol based on 18 reviews.