Hospitals are still under attack even though Ransomware has plummeted
According to a new report from primexbt exchange, the number of Ransomware* attacks globally has decreased significantly since the pandemic hit and triggered the crisis in March.
The blockchain analytics firm said the drop was particularly significant. Because concerns about the impact of Ransomware attacks on hospitals and other healthcare organizations during the crisis are growing.

Hospitals are a favorite target of Ransomware gangs. Security software provider Emsisoft reported that, throughout 2019, at least 764 healthcare providers in the United States were attacked. In mid-March, Emsisoft publicly suggested that ransomware gangs stop targeting hospitals due to the severe impacts in the midst of the crisis.
However, it seems that hospitals are still under threat
Kim Grauer, senior economist at Chainalysis, told Cointelegraph that despite the overall decline, several hospitals are still being hit:
“Hospitals appear to have been victims of a number of recent ransomware attacks, although administrators of an active gang (“dopplepaymer” and “maze”) have publicly said they will not attack. hospitals during this time. Because, no matter what, hospitals cannot afford to lose access to important and sensitive patient data, especially during a health crisis like the current one.”
Chainalysis detected a large loss in the value of USD sent to known ransomware addresses. In February, the figure approached $2 million, but it fell below $500,000 in March. The number of addresses also dropped significantly in March. Since not all ransomware addresses are known, this data is not exhaustive. Those results are indicative, Grauer said, however:
“One of the key caveats in our Ransomware research is that the total number of Ransomware incidents is always difficult to quantify because there is a big problem going on. That kind of thing is, basically, nothing seems to have changed for the criminals who have carried out ransomware attacks over the past few months.”
See more: Crypto Entrepreneur Sells 20,000 USD Personal Tokens on Ethereum
Coveware CEO supports the above findings
Chainalysis reached out to Bill Siegel, CEO of Coveware, to see if their conclusion was correct. “I have seen a huge increase in the share of attacks,” he said. Healthcare providers have always been a frequent target, but the extent is now much higher. Many others would be concerned if a major hospital was attacked and the care of patients affected, but the criminals are mostly uninterested.”
Siegel reminded that scammers will incorporate COVID-19 in their emails:
“This is a huge opportunity for phishing emails related to Covid-19. People are getting a lot of legitimate emails from their employers or suppliers about viruses. In the meantime, however, ransomware attackers will have a chance to infiltrate.”
Siegel said he’s also noticed an increase in “Mamba” ransomware attacks, not with phishing emails or malware, but instead, which attack victims’ networks directly for encryption. their files using an encryption software called Jetico:
“At the moment, we’re not sure why Mamba attacks will increase, but in my opinion, this is a time when skilled programmers who are usually head-to-head have more Time at home.”
(*) Ransomware: is a form of malicious software that encrypts the victim’s data. The attacker then demands a ransom from the victim to restore access to the data.