Ransomware Gang Apologizes to Canadian Hospital That Treats Children

LockBit has apologized to SickKids for targeting it with ransomware, releasing a free decryptor to the hospital.

Ransomware Gang Apologizes to Canadian Hospital That Treats Children

Photo via Adobe, by Feng Yu

Toronto,Ontario, Canada — It turns out one hacker gang has at least a little bit of a conscience. The LockBit ransomware-as-a-service group has apologized to the Hospital for Sick Children (SickKids) for targeting the facility with ransomware.

The ransomware attack on the teaching and research hospital happened on December 18, which affected SickKids’ internal and corporate systems, phone lines, and website, reports Bleeping Computer. SickKids said the attack also caused patients to wait longer for treatment and delayed clinicians from receiving lab and imaging results.

LockBit said the attack, which was carried out by one of its members, violated its rules, which don’t allow the group’s partners to encrypt medical institutions, although they are allowed to steal the institutions’ information. The gang released a free decryptor to the hospital. By January 1, SickKids had restored 60% of its priority systems.

However, Bleeping Computer reports that LockBit has attacked other hospitals in the past and not provided decryptors. That said, the gang did provide a free decryptor to Ireland’s national health service in 2021.

LockBit also appears to have attacked multiple U.S. healthcare providers recently, reports SCMagazine.com.

The SickKids ransomware ordeal is just the latest ransomware attack to affect healthcare. Emsisoft reported earlier this month that last year there were 25 incidents involving hospitals and multi-hospital health systems, potentially impacting patient care at up to 290 hospitals. The most significant ransomware incident was an attack on CommonSpirit Health, which operates nearly 150 hospitals in 21 states.

Cyberattacks have the potential to affect patient care. CentraState Medical Center in New Jersey was forced to divert patients in late December when it experienced “some technical problems related to an IT security issue,” reports SCMagazine.com.

If you appreciated this article and want to receive more valuable industry content like this, click here to sign up for our FREE digital newsletters!

About the Author

robin hattersley headshot
Contact:

Robin has been covering the security and campus law enforcement industries since 1998 and is a specialist in school, university and hospital security, public safety and emergency management, as well as emerging technologies and systems integration. She joined CS in 2005 and has authored award-winning editorial on campus law enforcement and security funding, officer recruitment and retention, access control, IP video, network integration, event management, crime trends, the Clery Act, Title IX compliance, sexual assault, dating abuse, emergency communications, incident management software and more. Robin has been featured on national and local media outlets and was formerly associate editor for the trade publication Security Sales & Integration. She obtained her undergraduate degree in history from California State University, Long Beach.

Leading in Turbulent Times: Effective Campus Public Safety Leadership for the 21st Century

This new webcast will discuss how campus public safety leaders can effectively incorporate Clery Act, Title IX, customer service, “helicopter” parents, emergency notification, town-gown relationships, brand management, Greek Life, student recruitment, faculty, and more into their roles and develop the necessary skills to successfully lead their departments. Register today to attend this free webcast!

Leave a Reply

Your email address will not be published. Required fields are marked *

Get Our Newsletters
Campus Safety Conference promo