Cyber-criminals apologize for attacking SickKids (original) (raw)

SickKids signTORONTO – The LockBit ransomware gang – which uses sophisticated viruses to “lock up” data until the organization under attack pays up – has apologized for targeting the Hospital for Sick Children and released a decryptor for free. According to reports on the Internet, the group’s members are prohibited from attacking healthcare organizations.

It said that one of its partners had attacked SickKids, violating its rules, so it blocked the affiliate.

“We formally apologize for the attack on sickkids.ca and give back the decryptor for free, the partner who attacked this hospital violated our rules, is blocked and is no longer in our affiliate program,” reads the message published by LockBit on its Tor leak site.

On December 18th, SickKids suffered a ransomware attack that impacted internal and corporate systems, hospital phone lines, and the website.

While the attack only encrypted a few systems, SickKids stated that the incident caused delays in receiving lab and imaging results and resulted in longer patient wait times. On December 29th, SickKids announced that it had restored 50 percent of its priority systems, including those causing diagnostic or treatment delays. By January 1, the hospital said it had restored 60 percent of the priority systems.

It also responded to the offer of a decryptor in a short statement on the hospital website: “The Hospital for Sick Children (SickKids) is aware of the statement issued online by a ransomware group that included an offer of a free decryptor to restore systems impacted by the cybersecurity incident. We have engaged our third-party experts to validate and assess the use of the decryptor.

“As of January 1, SickKids has already restored over 60 percent of priority systems; restoration efforts are ongoing and progressing well. There is no evidence to date that personal information or personal health information has been impacted. SickKids has not made a ransomware payment.”

The National Post newspaper reported that, “Even if SickKids decided to use a LockBit decryptor, experts say the hospital still faces a number of hurdles. Ransomware groups are good at scrambling files, said Chester Wisniewski, a Vancouver-based principal research scientist with cyber-security firm Sophos. “They’re not so good at unscrambling them,” he said.

Healthcare organizations who use a ransomware group’s decryptor, because they paid a ransom or otherwise, recover on average about two-thirds of their files, said Wisniewski, citing a Sophos survey of hundreds of organizations. The protracted and expensive work of decryption is also left to the organization itself, not to mention the cost of hiring third-party experts to review, investigate and rebuild after the hack.

The LockBit operation runs as Ransomware-as-a-Service, where the operators maintain the encryptors and websites, and the operation’s affiliates, or members, breach victims’ networks, steal data, and encrypt devices.

As part of this arrangement, the LockBit operators keep approximately 20 percent of all ransom payments and the rest goes to the affiliate, according to the netsecurity.com website.

The threat of ransomware was a top concern of corporate executives in the fall of 2021, reported Gartner, a technology research and consulting firm. Just over a year later, organizations find themselves facing an escalation of that very threat with the rise of professional cyber-criminals.

The Cybereason.com website contends that new ransomware gangs have surfaced within the past few months, bringing new techniques with them.

Between January and March 2022, two ransomware gangs were quite active: LockBit 2.0 and Conti, with LockBit 2.0 responsible for 38% of ransomware attacks within that time frame, and Conti making up another 20%.

Both groups are known for threatening to post compromised data on leak sites in double extortion schemes unless the ransom is paid.

Inside the past year, we’ve also seen these less active (but no less dangerous) ransomware gangs disrupting organizations around the world:

As Gartner notes, “the ransomware business model has become more specialized and otherwise efficient, including ‘ransomware-as-a-service,’ and demand for bitcoin payouts, resulting in a proliferation of attacks. The technology for the attacks themselves also evolves, with viruses that linger and infect backup systems, do not rely on phishing as a vector, harder-to-identify viruses such as ‘fileless’ and ‘crypto-jacking’ attacks.”