Many ransomware operators are avoiding targeting medical institutions amid the spread of COVID-19, according to info-security website BleepingComputer, who recently “reached out” – to a number of known purveyors.

The interaction, accommodated by the sort of anonymity the internet can offer, produced responses from DoppelPaymer Ransomware and Maze Ransomware outfits. Both pledged not to target medical organizations during the outbreak, and DoppelPaymer offered free decryption of any off-limits target mistakenly attacked.

Ransomware has become a perennial issue in the past few years, and has recently been on the rise. Attackers essentially lock users out of their computers by encrypting them, and then demand payment for the password or means to decrypt them.

This type of attack utilizes the speed and uncensorable nature of public cryptocurrency transactions, to demand payment from victims outside conventional payment channels which may not support such transactions. It is an unfortunate dark side to the power of public cryptocurrencies, whose transactions cannot be blocked.

Hospitals are particularly vulnerable to these attacks because they need to stay online and operating, more than some other non-critical enterprises. And unfortunately, they have become common targets.

In that light, BleepingComputer also reported that some security firms are offering free anti-ransomware services to healthcare providers during the outbreak.

Featured image via Pixabay.