Security News > 2021 > May > Irish healthcare shuts down IT systems after Conti ransomware attack

Irish healthcare shuts down IT systems after Conti ransomware attack
2021-05-14 11:44

Ireland's Health Service Executive, the country's publicly funded healthcare system, has shut down all IT systems after its network was breached in a ransomware attack.

A sample of the ransomware used in the HSE attack and shared with BleepingComputer appends the.

"There is a significant ransomware attack on the HSE IT systems," the Irish national health service said.

In March, US hospital and healthcare services provider Universal Health Services said that a Ryuk ransomware attack suffered in September 2020 had an estimated impact of $67 million.

The US government also warned the healthcare industry in October 2020 that a hacking group is targeting hospitals and healthcare providers in Ryuk ransomware attacks.

The ransomware attack on Ireland's HSE comes one week after Colonial Pipeline, the largest US fuel pipeline, shut down operations after the DarkSide ransomware gang breached its network.


News URL

https://www.bleepingcomputer.com/news/security/irish-healthcare-shuts-down-it-systems-after-conti-ransomware-attack/