Computer Security Hollywood Hospital Gives into Ransomware, Paying $17,000...

Hollywood Hospital Gives into Ransomware, Paying $17,000 Decryption Fee to Restore PC Operations

hollywood hospital hit with ransomware pays ransomIt's hard to believe how recent ransomware threats have become some of the most aggressive and money grubbing malware threats around. Cyberattacks that use ransomware threats are highly effective due to the use of advanced file encryption actions that render an infected computer locked and virtually useless.

When faced with a modern-day ransomware threat, computer users only have a few choices to rectify the issue. You promptly remove the ransomware threat with antimalware software, restore your entire hard drive using a backup of your system, or pay the fee for decryption to restore your files back to their original state. For a Hollywood hospital hit with ransomware, they chose the latter and ended up out of about $17,000 to restore their system back to full operation.

In obtaining a ransomware infection on the systems belonging to Hollywood Presbyterian Medical Center (HPMC), various hospital departments were shut down as email was unusable, test result data stopped flowing to remote users, and patients were forced to physically visit the hospital obtain their health information. No doubt that a ransomware infection that took place on December 5th crippled HPMC in ways that could not be easily fixed other than by restoring computer operations.

At the time of the attack from an aggressive encryption-type ransomware threat, HPMC was in disarray, and more than likely felt their only option was to pay the ransom, which was around $16,800 covering a few of the hospitals computers. As it turns out, the hospital went ahead and paid the ransom before contacting law enforcement of the cyber-attack that ended up infecting several of their computers.

By February 15th, the hospital was fully back online and could then serve their patients. It is possible that officials at the hospital acted out from recent reports where the FBI advised companies to just pay the ransom demanded to get their computer back to normal operation. Such a suggestion has had its fair share of scrutiny from the public and computer experts. However, by giving the cybercrooks the money they asked for one would ultimately restore their system without the hassle of losing valuable data or risk the stability of their business. In the case a hospital not being able to use their computers, they are put in an awkward position as people's lives and health would be significantly affected in the short term and long term.

Considering that lives were hanging on the balance at HPMC, many are delighted in the staff's quick actions to just pay the ransom and get their systems back online. However, in the retrospect of what has taken place, cybercrooks are the ones that are making the money out of this situation and it only arms them with additional ammo to dish out future ransomware attacks on companies who may be more willing to pay the ransom fee than take any other action.

As we see the propagation of aggressive malware threats increase, the likelihood of companies and businesses paying the ransom fee just like HPMC did will also increase. As a result, we expect to see a significant influx of ransomware threats throughout the year as the cybercrooks behind the schemes become more empowered and accomplished under such circumstances.

The video below from CBS News shares the "big business of cyber ransom" with Ryan Kalembar, senior vice president of cybersecurity strategy at Proofpoint, on the specific case of the Hospital's ransomware attack.

Loading...