Security News > 2021 > May > Ireland’s Health Services hit with $20 million ransomware demand

Ireland’s Health Services hit with $20 million ransomware demand
2021-05-15 17:40

Ireland's health service, the HSE, says they are refusing to pay a $20 million ransom demand to the Conti ransomware gang after the hackers encrypted computers and disrupted health care in the country.

Ireland's Health Service Executive, the country's publicly funded healthcare system, shut down all of their IT systems on Friday after suffering a Conti ransomware attack.

The Conti ransomware operation is believed to be run by a Russia-based cybercrime group known as Wizard Spider.

Once the hackers have stolen everything of value and gained access to Windows domain credentials, they wait for a quiet time during the week and deploy the ransomware on the network to encrypt all of its devices.

The Conti gang then uses the stolen data as leverage to force a victim into paying a ransom by threatening to release it on their ransom data leak site if they are not paid.

Other high-profile ransomware attacks conducted by Conti in the past include FreePBX developer Sangoma, IoT chip maker Advantech, Broward County Public Schools, and the Scottish Environment Protection Agency.


News URL

https://www.bleepingcomputer.com/news/security/ireland-s-health-services-hit-with-20-million-ransomware-demand/