Irish well being service hit by ‘subtle’ ransomware assault

An ambulance arrives at the A and E departments of the Mater Misericordiae University Hospital in Dublin on Monday January 18, 2021.

Artur Widak | NurPhoto via Getty Images

The Irish health service shut down its computer systems on Friday after being hit by a “sophisticated” ransomware attack.

The Irish health service provider said there had been a “significant ransomware attack” on its IT systems without commenting on further details.

“As a precaution, we shut down all of our IT systems to protect them from this attack and to be able to (fully) assess the situation with our own security partners,” said the HSE in a tweet on Friday.

“We apologize for the inconvenience this may cause patients and the public and we will provide more information as it becomes available.”

Ireland’s vaccination program has not been affected and appointments are proceeding as planned, but the registration portal has gone offline. Doctors also can’t refer people for Covid-19 testing, so patients have been advised to use walk-in testing centers. HSE said its emergency services were functioning normally.

Rotunda Hospital in Dublin, a maternity hospital, said all outpatient visits for Friday have been canceled, with the exception of women who are 36 weeks pregnant or later. All gynecological clinics are canceled.

“It’s very sophisticated,” said Paul Reid, managing director of HSE, to RTE Radio 1. “It affects all of our national and local systems, which would be involved in all of our core services.”

“We noticed this during the night and obviously acted immediately. The top priority is obviously to contain this. But it’s what we would call a human-powered ransomware attack that they would try to target to get.” Access to data. “

Ransomware attacks

Ransomware is a type of malicious software that blocks access to a computer system. Hackers demand a ransom payment – usually cryptocurrency – in exchange for restoring access.

In 2017, the UK’s National Health Service was one of many organizations affected by malware called WannaCry.

Peter Carthew, director of the UK and Ireland public sector at security firm Proofpoint, said health organizations are “high quality targets for ransomware attacks”.

“You would be most motivated to pay to have systems restored quickly,” Carthew said via email.

“Given the nature of the industry, health workers are often severely time constrained, resulting in them clicking, downloading, and processing emails, while potentially falling victim to carefully crafted social engineering-based email attacks.” , he added.

The news follows a major cyberattack on the Colonial Pipeline in the United States that paralyzed gas supply systems in the southeastern states. Colonial resumed operations Wednesday afternoon but said the delivery schedule would not return to normal for several days. The company paid hackers a $ 5 million ransom.

The attack was believed to have been carried out by the DarkSide hacking group. DarkSide is a relatively new group, but cybersecurity analysts believe they are dangerous. The group claimed Wednesday it attacked three more companies, despite global outcry over their attack on Colonial.

HSE wasn’t the only organization to announce on Friday that it had been hit by a ransomware attack.

Toshiba Tec, a division of Japanese tech company Toshiba, said its European business fell victim to a ransomware attack on May 4th, according to Reuters. The company said the attack came from DarkSide.

– CNBC’s Sam Shead and Eamon Javers contributed to this report.

Comments are closed.