Stories
Slash Boxes
Comments

SoylentNews is people

Submission Preview

Link to Story

Hollywood hospital hit with ransomware: Hackers demand $3.6 million as ransom

Accepted submission by Arthur T. Knackerbracket at 2016-02-16 03:35:35
Security

Story automatically generated by StoryBot Version 0.0.1f (Development).

Note: This is the complete story and will need further editing. It may also be covered
by Copyright and thus should be acknowledged and quoted rather than printed in its entirety.

FeedSource: [ComputerWorld] collected from rss-bot logs

Time: 2016-02-15 15:43:32 UTC

Original URL: http://www.computerworld.com/article/3032310/security/hollywood-hospital-hit-with-ransomware-hackers-demand-3-6-million-as-ransom.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+computerworld%2Fnews%2Ffeed+%28Latest+from+Computerworld%29#tk.rss_all [computerworld.com]

Title: Hollywood hospital hit with ransomware: Hackers demand $3.6 million as ransom

Suggested Topics by Probability (Experimental) : 16.7 security 16.7 science 16.7 digiliberty 5.6 techonomics 5.6 technomics 5.6 mobile 5.6 hardware 5.6 careersedu 5.6 careers 5.6 business 5.6 breaking 5.6 OS

--- --- --- --- --- --- --- Entire Story Below --- --- --- --- --- --- ---
 
 

Hollywood hospital hit with ransomware: Hackers demand $3.6 million as ransom

No matter where you work, you don’t want to be told there is an “internal emergency” and you can’t use the computers, but that is precisely the situation at a Hollywood hospital which is a ransomware victim. The attacker demanded an exorbitant 9,000 bitcoin, which is roughly 3.6 million dollars, to unlock the computers.

A doctor who wished to remain anonymous told [nbclosangeles.com] NBC Los Angeles the computer system has been locked up for over a week and the staff was “unable to pull up any patient records.” 911 patients who were not were diverted to other emergency rooms had to register the old-school way – on paper – the same goes for charting patients’ medical records.

Hospital departments have been forced to communicate via “jammed fax lines” and over the phone, added the unnamed staff doctor. “I was told that the hackers demanded 9,000 bitcoin be electronically sent to them, and in exchange, the hackers would send back the key codes to restore the system.”

Although Stefanek claimed the hospital has been “sporadically impacted” for over a week, one hospital tech said Radiation Oncology has been forbidden to turn on its computers and cannot treat patients.

A “full computer shutdown” means the staff can forget about using email and patients can forget about picking up x-rays, CT scans, lab work or other digital records on site; one frustrated woman told NBC the hospital told her it “was hacked,” while other patients are given no explanation as to the long delays in receiving care. The inability to access patient records was dubbed a “very dangerous” situation.

“Patient privacy has not been compromised,” added [nbclosangeles.com] Stefanek. “At this time we have no evidence that any patient or employee information was subject to unauthorized access or extraction by the attacker.”

The type of ransomware has not been reported as law enforcement works to trace the attacker. Besides the FBI, the LAPD and a cyber forensic team are also investigating the ransomware attack.

Computer forensic expert Eric Robi told [foxla.com] Fox 11 that he didn’t know why a hospital was targeted, but the attackers might think “it’s a greater sense of urgency because it’s a hospital and they’ll get payed.”

After analyzing cybersecurity and online privacy trends, the Online Trust Alliance (OTA) reported [otalliance.org] that cybercriminals are cherry-picking ransomware victims such as businesses with valuable data. Ransom demands are changing from “opportunistic extortion to being market-based;” OTA Executive Director Craig Spiezle explained, “Much like surge pricing for taxis, cybercriminals now target and calculate their ransomware pricing based on company size, market value and much more.”

Most security professionals predict ransomware attacks will only continue to increase. While you frequently hear not to pay extortion, Robi suggested “most of the time it’s cheaper to pay the ransom than to pay to fix the problem.”


Original Submission