Hollywood hospital pays ransom to hackers

A Los Angeles hospital has paid $17,000 (£11,800) to hackers after its computer systems were taken offline by ransomware.

Systems at Hollywood Presbyterian Medical Center had been affected for more than a week.
Staff had been forced to carry out some tasks on paper.
However, the hospital’s chief executive Allen Stefanek, said that the incident had not affected the delivery or quality of patient care.
Ransomware is a form of malware which infects a victim’s computer, locking it, and demanding that a ransom – often in bitcoins – be paid in order to restore access.
Previously, local news sources had reported that the hackers were demanding a ransom payment of $3.4m – but Mr Stefanek denied this.
“The amount of ransom requested was 40 bitcoins, equivalent to approximately $17,000,” he wrote.
“The quickest and most efficient way to restore our systems and administrative functions was to pay the ransom and obtain the decryption key.”
All systems currently in use had been cleared of malware and thoroughly tested, he added.
Ransomware attacks are increasingly common.
Last year, security firm Kaspersky acknowledged what it said was a “bitter fact” – “unless precautions are taken, victims may not be able to recover their data in any other way than by paying the demanded ransom.”
However, when the English county council for Lincolnshire was faced with a £350 ransomware demand last month, it refused to pay.
The council has since told the BBC that all systems have been restored without having to pay off the hackers.
Source: http://www.bbc.co.uk/

Facebooktwittergoogle_plusredditlinkedinmail