"Intel 471 observed numerous ransomware operators & cybercrime forums either claim their infrastructure has been taken offline, amending their rules or they are abandoning ransomware altogether due to the large amount of negative attention directed their way over the past week." https://t.co/FF6j0eXFhc
— Zack Whittaker (@zackwhittaker) May 14, 2021
When you incentivize illegal behavior — to cross the border, to hack infrastructure — more will try.
— BDW (@BryanDeanWright) May 13, 2021
This was a disastrous decision. https://t.co/Bru5Ni6zAo
Then, the operator of REvil announced they would stop promoting their malware on the above forum. Operator also said REvil would continue operating on another well-known forum, but expected to be banned there too. https://t.co/CsM9Tdpl8u
— Greg Otto (@gregotto) May 14, 2021
President Biden promised a US response to DarkSide yesterday and right now something very bad appears to be happening to DarkSide, which hacked the Colonial Pipeline.
— Eamon Javers (@EamonJavers) May 14, 2021
BREAKING: @elliptic has identified the Bitcoin wallet used by the DarkSide ransomware group to receive ransoms from Colonial Pipeline and other victims. Learn more, including where the bitcoins ended up..https://t.co/36TrEYM7ca
— Tom Robinson (@tomrobin) May 14, 2021
Bloomberg: Contradicting Earlier Reports, #ColonialPipeline Paid Hackers Nearly $5M in Ransom #Ransomware costs increased by 311% in 2020, reaching $350M in #cryptocurrency
— Glen Gilmore (@GlenGilmore) May 13, 2021
Average ransom paid by organizations in 2020 was $312,493https://t.co/k31SCGpNja #IoT #infrastructure pic.twitter.com/QHJB5WiWNI
I’m definitely in the wrong job. https://t.co/XVwr5QExmb
— Matthew Green (@matthew_d_green) May 13, 2021
We just got off the phone with #ColonialPipeline CEO. They are restarting pipeline operations today at ~5pm. More soon.
— Secretary Jennifer Granholm (@SecGranholm) May 12, 2021
Colonial paid the cost of approx five avg homes in Brooklyn as ransom for its pipeline data https://t.co/dArI9QmwvY
— southpaw (@nycsouthpaw) May 13, 2021
Audit of Colonial Pipeline three years ago found "atrocious" info management. “I mean an eighth-grader could have hacked into that system,” the author told @AP https://t.co/uRj1iZgtJ9
— Frank Bajak (@fbajak) May 12, 2021
I wonder what would happen to ransomware if the US government declared interacting with a bitcoin exchange a prima facie AML violation
— alex hern (@alexhern) May 13, 2021
Shortly thereafter, the admin for a popular Russian-lang crime forum announced a ban of all ransomware-related activity. The forum now prohibits ransomware ads, sales, negotiation services and similar offers. Any current listings will be deleted. https://t.co/CsM9Tdpl8u
— Greg Otto (@gregotto) May 14, 2021
‘So far there is no evidence based on, from our intelligence people, that Russia is involved, although there's evidence that the actors' ransomware is in Russia,’ President Biden on the Colonial Pipeline hack https://t.co/cRnd6sP50w pic.twitter.com/zEltSDoLvr
— Reuters (@Reuters) May 11, 2021
Also - bear in mind that DarkSide may very well want the world to *think* they have gone away, even as they scramble to reconstitute in another format.
— Eamon Javers (@EamonJavers) May 14, 2021
After that, REvil AND Avaddon announced new “rules," barring affiliates from targeting gov, healthcare, edu and charity organizations regardless of their country of operation. Affliates also now need pre-approval https://t.co/CsM9Tdpl8u
— Greg Otto (@gregotto) May 14, 2021
If I'm disappointed in anyone, it's American criminals. Where's the JohnSmith Ransomware gang? Why aren't you demanding a billion rubles from Rosneft? We have nothing to trade with here. #BringJobsBackToAmerica #MadeInTheUSA
— J. A. Guerrero-Saade (@juanandres_gs) May 13, 2021
They should have paid extra for the professional edition of the decrypting tool. https://t.co/L5hNzVZS1h
— Denilson N. (@dnastacio) May 13, 2021
A CAVEAT: All of these are claims coming from the criminals. They are as trustworthy as the guy in the picture below. Actions will always speak louder than words. Ransomware isn't going anywhere and @Intel471Inc will continue to watch https://t.co/CsM9Tdpl8u pic.twitter.com/VQavLDscCN
— Greg Otto (@gregotto) May 14, 2021
This sets a wonderful precedent... https://t.co/H3OZHJHQma
— Joe Concha (@JoeConchaTV) May 13, 2021
Wow, Colonial reportedly paid close to $5M in cryptocurrency to a criminal group likely based in Russia (or Eastern Europe), already on Friday last week—this should significantly escalate the political pressure to finally counter the ransomware ecosystem https://t.co/gYIuBsqPI6
— Thomas Rid (@RidT) May 13, 2021
.@cnn has now confirmed what I wrote 4 days ago, that CP shut down pipeline because they couldn't bill customers. Per CNN: "The company halted operations because its billing system was compromised...and they were concerned they wouldn't be able to figure out how much to bill" https://t.co/gEqSjgSNtF
— Kim Zetter (@KimZetter) May 13, 2021
Great, now terrorists will be demanding a cool $50 Mil for a power grid.
— War Medic (@FoxholeMedicine) May 13, 2021
Was this a test run?
Nice job, enablers. #WeDontNegotiatehttps://t.co/J5vyYLaXjp
Nah, crypto isn't the domain of criminals and hackers https://t.co/gGYZbwFNrj via @business
— Robert Burgess (@BobOnMarkets) May 13, 2021
The ransom payment for the DarkSide hack of the Colonial pipeline is already being traced and tracked:https://t.co/2rPyDghru9
— Seth Simmons (@sethforprivacy) May 14, 2021
Q: Were you briefed on the fact that the company paid the ransom?
— Yamiche Alcindor (@Yamiche) May 13, 2021
President Biden: I have no comment on that.
Note: Bloomberg reports Colonial Pipeline Co. paid nearly $5 million to the hackers. https://t.co/QWgTp5J35n
Sometimes it IS a pipeline problem. pic.twitter.com/IIvteNrMP6
— Mitch Kapor (@mkapor) May 13, 2021
Feeling the heat, DarkSide ransomware group -- the one responsible for attacking Colonial Pipeline -- closes after its servers were seized and cryptocurrency holdings mysteriously disappeared. Closure comes as crime forums start banning ransomware threads https://t.co/aNkVt5wfnX
— briankrebs (@briankrebs) May 14, 2021
Welcome to Biden’s world. Colonial Pipeline Paid Hackers Nearly $5 Million in Ransom https://t.co/8qDHnw0SyY
— Dr. Carol M. Swain (@carolmswain) May 13, 2021
Looks like the guys who took down the Colonial pipeline have been taken down. https://t.co/QCxJso82Ll
— Helen Kennedy (@HelenKennedy) May 14, 2021
Darksides infra and funds mysteriously frozen and offline ?
— Dave Kennedy (@HackingDave) May 14, 2021
Other Ransomware groups amending their rules of engagement to not include hospitals, charity, and critical infrastructure.
The ransomware industry crapping their pants at the moment. https://t.co/fSbw9HZXEW pic.twitter.com/5OSTipJcbL
@LawrenceAbrams reporting that DarkSide just got a $4.4 million payment from chemical distributor Brenntag. DarkSide initially demanded a $7.5m in Bitcoin, but after negotiations, the ransom demand was decreased to $4.4m, which was paid two days ago.https://t.co/9kT3IsdvYq
— Dan Goodin (@dangoodin001) May 13, 2021
Maybe it was a four hundred pound eighth grader in a basement in Russia? https://t.co/JKwxrSfzQ7
— Barbara Malmet (@B52Malmet) May 13, 2021
After dumping the DC police data, Babuk claimed it handed over the ransomware’s source code to "another team," which would continue to develop it under a new brand. The group pledged to stay in business, urged others to go private https://t.co/CsM9Tdpl8u
— Greg Otto (@gregotto) May 14, 2021
So Colonial paid up, decrypting tool didn’t work, they used their own backups to restore… and yet they still shut the pipeline down for five days? https://t.co/YGUDKPMLZg
— Thomas Brewster (@iblametom) May 13, 2021
But don’t worry. They’ll immediately share those costs with YOU, Joe Driver https://t.co/9ymV81gZxq
— Keith Olbermann (@KeithOlbermann) May 13, 2021
NSA Dir. Nakasone, also the commander of Cyber Command, DOD's offensive cyber unit, declines to comment on any potential ongoing/current response to Colonial Pipeline. "I won’t get into any of the operations…right now" in response to a question from Matt Gaetz...
— Shannon Vavra (@shanvav) May 14, 2021
Bloomberg says Colonial Pipeline paid ~$5M to the DarkSide ransomware extortionists, 6 days after the company shut down 5,500 miles of fuel pipe in response to attack. https://t.co/Tg0lsPl3Mc That's less than 1/2 what a similarly sized recent victim paid https://t.co/Fapvw9vzhJ
— briankrebs (@briankrebs) May 13, 2021
Oooo. Exit scam! That’s even funnier… the affiliate who is gonna get all the heat is getting stiffed by the bosses. I hope this is true https://t.co/MS9tHx2JzF
— thaddeus e. grugq (@thegrugq) May 14, 2021
Source also tells me one reason Colonial might have taken operational network down - aside from being cautious - is because they may not be able to invoice customers who receive fuel if their IT network is locked with ransomware, preventing them from being paid for fuel.
— Kim Zetter (@KimZetter) May 10, 2021
This is bad for ransomware operators. If your tool is so crappy that even when people pay they still then have to go use their backups, why pay at all https://t.co/kL5vwjPL64 pic.twitter.com/wEjshm8CCt
— Joseph Cox (@josephfcox) May 13, 2021
Colonial Pipeline fallout: DarkSide ransomware group ceases operations, other ransomware operators change rules, Russian hacker forum bans ransomware ads https://t.co/CsM9Tdpl8u
— Greg Otto (@gregotto) May 14, 2021
Tip @Techmeme
This one finally flipped over the rock, and the cockroaches scattered. https://t.co/4eMYUjqaQ4
— Eric Geller (@ericgeller) May 14, 2021
Darkside’s operators have received $17.5 million in Bitcoin payments since March per @elliptic Those funds appear to have been laundered through Hydra which converts the cryptocurrency into gift vouchers, prepaid debit cards etc. https://t.co/Lm9GNvl5M6
— Nicole Perlroth (@nicoleperlroth) May 14, 2021
DarkSide releases a msg saying they are done, adding that their infrastructure was seized — Victim blog, CDN, ransom collection site — and their crypto wallets were emptied. Also sent affiliates decryption tools to unlock any ongoing ransom incidents.https://t.co/CsM9Tdpl8u
— Greg Otto (@gregotto) May 14, 2021
.@nicoleperlroth has also confirmed that CP shut down pipeline in part because it couldn't bill customers, and in part to prevent ransomware from spreading. Big thanks to Nicole for the shoutout in this piece to my prior stories on billing issue. ?https://t.co/12Szruts1T
— Kim Zetter (@KimZetter) May 13, 2021
"We're terribly sorry. We didn't realize that hacking into critical infrastructure systems and holding them for ransom would be frowned on. Totally our bad. It's kind of like telling a joke at a party and no one laughs. How embarrassing for us." https://t.co/Ml8BahDh4A
— Dan Primack (@danprimack) May 14, 2021
well that won’t encourage more of the same to be sure https://t.co/Em0aXJxgNO
— Chuck Wendig (@ChuckWendig) May 13, 2021
Top comment on Hacker News discussion in re: apparent attacks against DarkSide ransomware gang: "So taking down hospitals and healthcare facilities was fair game. But messing with Big Oil was just a step too far." https://t.co/cAtAlSInHo
— briankrebs (@briankrebs) May 14, 2021
"Colonial Pipeline Co. paid nearly $5 million to Eastern European hackers on Friday, contradicting reports earlier this week that the company had no intention of paying an extortion fee..."
— ?? T̷h̷e̷ ̷B̷l̷a̷c̷k̷ ̷V̷a̷u̷l̷t̷ ?? (@blackvaultcom) May 14, 2021
--
Heh. Watch them do it again tomorrow. ?https://t.co/rxsqnJIMXP
The real story here is that an enterprise was able to pay $5 million without six weeks of dickering with Procurement beforehand. https://t.co/Ug1c8CoLTx
— Corey Quinn (@QuinnyPig) May 13, 2021
Bloomberg: Once the hackers received the $5 million in crypto, they gave Colonial Pipeline a decrypting tool to restore its disabled computer network. The tool was so slow that the company continued using its own backups to help restore the systemhttps://t.co/ycGNsO081L
— Hamza Shaban (@hshaban) May 13, 2021
NEW BLOG: There has been a big upheaval among ransomware operators in the past 24 hours. DarkSide has announced its shutting down operations, REvil and Avaddon announcced new "rules" and a big cybercrime forum has BANNED anything to do with ransomware. https://t.co/CsM9Tdpl8u
— Greg Otto (@gregotto) May 14, 2021
Colonial Pipeline reports this morning that the restart of the pipeline went well overnight. This should mean things will return to normal by the end of the weekend. Will keep you posted.
— Secretary Jennifer Granholm (@SecGranholm) May 13, 2021
Wild reporting from @WilliamTurton here. Very key point is that Colonial did not restore their operations by paying tha ransom, though. They paid, realized DarkSide's decryptor sucks (which we already knew), then restored from backups anyway.https://t.co/WlolNu362x
— Kevin Collier (@kevincollier) May 13, 2021
"Elliptic has identified the Bitcoin wallet used by the DarkSide... this wallet received the 75 BTC payment made by Colonial Pipeline on May 8, following the crippling cyberattack on its operations." So CP paid ransom on Saturday (depending on which timezone this uses) https://t.co/AIt4pvwGfU
— Kim Zetter (@KimZetter) May 14, 2021
Cyber bullying works https://t.co/pQHtlW8SeW
— Paolo Gregoletto (@TriviumPaolo) May 13, 2021
Sadly, DarkSide ransomware gang made a killing this week.https://t.co/JUVDpntOKY
— Lawrence Abrams (@LawrenceAbrams) May 13, 2021
Statement from Mandiant's @tiskimber on the underground forum chatter about DarkSide RaaS: "We have not independently validated these claims and there is some speculation by other actors that this could be an exit scam." pic.twitter.com/ozBAPOc0uS
— Sean Lyngaas (@snlyngaas) May 14, 2021
I'm sure they'll just be back under other names and even though DarkSide says it's 'releasing decryption tools for all of the companies that have been ransomed but which haven’t yet paid' remember that decryption doesn't always work but still good newshttps://t.co/KimtMXwi18
— Mary Branscombe (@marypcbuk) May 14, 2021
If this was the US government, it raises the question of why it took so long and why it’s not done more often. https://t.co/iRhZRdGinF
— Ken Dilanian (@KenDilanianNBC) May 14, 2021
Research from @elliptic into the payments made into DarkSide’s Bitcoin wallets. $17m since March. Since. March. https://t.co/7vDkayGGyy pic.twitter.com/5aBog3b7D3
— Joe Tidy (@joetidy) May 14, 2021
DarkSide, the ransomware hackers who forced Colonial Pipeline to shut down, says it lost access to infrastructure it uses to run its operation and would close. It cited disruption from a law-enforcement agency and pressure from the U.S. https://t.co/xwmTmbBU25
— Tim O'Brien (@TimOBrien) May 14, 2021
Featuring the "untraceable cryptocurrency" BTC https://t.co/YQyJ1O19Xf
— Justin Ehrenhofer ?️? (@JEhrenhofer) May 14, 2021
Can confirm that Colonial Pipeline paid its extortionists 75 Bitcoin on Monday- nearly $5 million- to recover stolen data.
— Nicole Perlroth (@nicoleperlroth) May 13, 2021
Hmm: "Intel 471 has observed numerous ransomware operators & cybercrime forums either claim their infrastructure has been taken offline, amending their rules, or they are abandoning ransomware...due to the large amount of negative attention...the past wk" https://t.co/VvNqUUWnTV
— Kim Zetter (@KimZetter) May 14, 2021
incredible and terrifying. https://t.co/LukglkDQi9
— Brad Stone (@BradStone) May 13, 2021
The lesson here, which our government has been slow to acknowledge for years, is that our critical civil infrastructure is so vulnerable to cyberattack that even non-state free agents can seize and ransom our own infrastructure back to us. https://t.co/5jqgrYeoxz
— Max Burns (@themaxburns) May 13, 2021
Ransomware victim Colonial Pipeline paid $5m to get oil pumping again, restored from backups anyway – report https://t.co/1IZQ8Un3Gl #tech #feedly
— ?Nicolas Babin (@Nicochan33) May 14, 2021
DarkSide is gone. Or is it? https://t.co/6g6ZmtO8s0
— Rachel Lerman (@rachelerman) May 14, 2021
Russian cybercrime forum XSS claims to ban ransomware following Colonial Pipeline hack https://t.co/pGMU7yrCpV
— Sean Lyngaas (@snlyngaas) May 14, 2021
Toshiba business unit says it was hacked by DarkSide criminal group https://t.co/WYUC0OWPLX pic.twitter.com/qhPyoV755b
— New York Post (@nypost) May 14, 2021
Featuring the "untraceable cryptocurrency" BTC https://t.co/YQyJ1O19Xf
— Justin Ehrenhofer ?️? (@JEhrenhofer) May 14, 2021
Pretty sure they won't be using Bitcoin again.https://t.co/1EUJ2rSe4W
— geonic (@_geonic) May 14, 2021
The ransom is confirmed to have been paid in bitcoin. Movement of the funds is being monitored.https://t.co/7ohYpWPMy4
— ᴜɴᴛʀᴀᴄᴇᴀʙʟᴇ (@DontTraceMeBruh) May 14, 2021
There's a lot to understand about the recent DarkSide ransomware attack on Colonial Pipeline. We've provided an FAQ breaking down the most common questions: https://t.co/sBCzPshZ6x
— EFF (@EFF) May 13, 2021
Confused about the Colonial Pipeline ransomware incident? Our FAQ answers some of the questions you might have. https://t.co/sBCzPs0oeZ
— EFF (@EFF) May 14, 2021
Our Colonial Pipeline Hack FAQ covers:
— EFF (@EFF) May 14, 2021
✅ What is Ransomware?
✅ What is the Ransomware Industry?
✅ What is DarkSide?
✅ What exactly happened last Friday?
✅ Why did they target Colonial Pipeline?
✅ What can I do to defend myself against ransomware? https://t.co/oXTrhMNzrf
.This is a serious attack on patients everywhere.
— Valerie Morris ?☠️???? (@DrValerieMorris) May 14, 2021
This affect every single GP around the country as Healthlink is now taken down. We won’t be able to use Healthlink to send e-referrals, download blood results, send COVID e-Referrals. The knock effect is also felt by GPs. ? https://t.co/c0VZWApeff
? HSE confirms it has been victim of a “significant ransomware attack” which has forced it to shut its IT systems.
— Gavan Reilly (@gavreilly) May 14, 2021
Already all appointments (except 36-week cans) have been cancelled at the Rotunda Hospital.
More on this throughout the day, no doubt, on @VirginMediaNews… https://t.co/BJFOuNTwDN
Due to the ransomeware attack we are unable to send or receive emails. If you have an urgent cold chain or clinical query please send it through our DMs and we will do our best to help you https://t.co/wewBGceNe5
— HSE National Immunisation Office (NIO) (@HSEImm) May 14, 2021
The National Ambulance Service is operating as normal. There is NO impact on our Emergency Call Handling and Dispatch functions.
— National Ambulance Service (@AmbulanceNAS) May 14, 2021
If you need us - we will be there. ???@NasDirector @HSELive @paulreiddublin https://t.co/zHjanfHd8u
To be fair countries with far better cyber defences than Ireland have fallen foul of #ransomware attacks on critical infrastructure. Oddly there’s political will here to bring in laws & spend €€ but we’re hampered by interagency turf wars and archaic hiring processes. https://t.co/Zg2FcN9oeC
— Steve Conlon (@stevenconlon) May 14, 2021
Anyone who launches a cyber attack on the Heath wing of their state during a pandemic needs to face serious consequences. ? https://t.co/P6f257KeTg
— Senator Catherine Ardagh (@cardagh) May 14, 2021
This is having a severe impact on our health and social care services today, but individual services and hospital groups are impacted in different ways. Emergency services continue, as does the @AmbulanceNAS. Updated information will be available @HSELive throughout the day.
— Stephen Donnelly (@DonnellyStephen) May 14, 2021
There is a significant ransomware attack on the HSE IT systems. We have taken the precaution of shutting down all our our IT systems in order to protect them from this attack and to allow us fully assess the situation with our own security partners.
— HSE Ireland (@HSELive) May 14, 2021
I have been in regular contact with @paulreiddublin this morning about this cyber attack on the @HSELive IT systems. We are working to ensure that the systems and the information is protected. COVID-19 testing and vaccinations are continuing as planned today.
— Stephen Donnelly (@DonnellyStephen) May 14, 2021
All services at Our Lady’s Hospital, Navan are running as normal, however some diagnostics may be running slower today. Staff are working on manual systems. We therefore ask for the public's patience at this time as they may experience some delays. @HSELive @LaraBourton https://t.co/RMEbH2ntEG
— IEHG (@IEHospitalGroup) May 14, 2021
Irish health service hit by "significant ransomware attack". Irish broadcaster RTÉ said Dublin's Rotunda Hospital has cancelled most outpatients visits on Friday.https://t.co/tulqfwEM4v
— Joe Tidy (@joetidy) May 14, 2021
UPDATE: Services at Dublin maternity hospitals disrupted after Health Service Executive in Ireland hit by cyber attack https://t.co/evwxJAeQQ0
— BBC News NI (@BBCNewsNI) May 14, 2021
HSE website with details on services affected by cyber attackhttps://t.co/zlJ6P6e2Qq
— Richard Chambers (@newschambers) May 14, 2021
The Irish (publically supported) policy of refusing to invest in national defences, including investment in Defence Forces cyber capabilities, has contributed here. You can't expect us to be able to defend against these attacks without investment. Chickens are home to roost. https://t.co/D5VeYre6b0
— ros aodha (@Ros_Aodha) May 14, 2021
For an update on the cyber attack see here:
— Dr Marie Casey (@marietcasey) May 14, 2021
We have no access to IT or phone lines currently. Contact tracing will be delayed.https://t.co/AFW0lcpJKh
HSE chief exec says the ransomware is Conti in radio interview.
— Kevin Beaumont (@GossiTheDog) May 14, 2021
My analysis: Conti typically enter via Office macros (Microsoft, you might want to put serious work into that) via Bazarloader or Trickbot. https://t.co/bbcyEbRwOc
While the Darkside gang vows to never strike medical facilities and services, the Conti ransomware gang has hit Irish health services (h/t @BrianHonan) pic.twitter.com/UKIAVprv4o
— Kim Zetter (@KimZetter) May 14, 2021
Minister of State for Communications Ossian Smyth has said a bitcoin ransom was demanded following a cyber attack on Health Service Executive computer systemshttps://t.co/3CCbLCU8wK
— The Irish Times (@IrishTimes) May 14, 2021
Important to note that Covid-19 vaccination services are unaffected. https://t.co/JsbZ14Bw6P via @siliconrepublic
— Elaine Burke (@CriticalRedPen) May 14, 2021
Russian cybercrime forum XSS claims to ban ransomware following Colonial Pipeline hack https://t.co/JdAlFKNqom
— The Cyber Security Hub™ (@TheCyberSecHub) May 14, 2021
SURVEILLANCE COMPANY ELLIPTIC FOLLOWS THE BITCOIN PAID BY DARKSIDE RANSOMWARE VICTIMS
— no bullshit bitcoin (@nobsbitcoin) May 14, 2021
- wallet active since March 4th 2021
- 57 payments from 21 different wallets
- 341 bitcoin receivedhttps://t.co/lJYOliiOoR
archive: https://t.co/rNKn9P830N
cluster: https://t.co/hho34hIS9Z pic.twitter.com/fvm3hNNqMF
It's weird they rarely ask for Monero or Zcash or some other anonymous crypto.
— Crypto Dood (@BitcoinDood) May 14, 2021
Report: Colonial Pipeline Paid $5M Worth in Crypto to Ransomware Gang, Restarts Services https://t.co/yLVQt8WEkK via @BTCTN
DarkSide, the ransomware-as-a-server gang that crippled Colonial Pipeline Co. a week ago, and sent the fuel company a decryption tool that reportedly could barely limp through the process of unlocking files, has now been paralyzed #infosec #CyberSecurity https://t.co/k16M93yTae
— Cyber Protection Group (@cyberprotectgrp) May 14, 2021
解除ツールがリリースされる可能性がある様です。
— キタきつね (@foxbook) May 14, 2021
「DarkSideランサムウェアは「ああ、クラップ!」サーバーのシャットダウン」https://t.co/8O5GODiqff
#Ireland's Health Service Executive (HSE), the country's publicly funded #healthcare system, has shut down all IT systems after its network was breached in a #ransomware attack. #malware @dynamicCISO #girlswhocode #healthcare #ransom #infosec https://t.co/1Co8gt7wEU
— Rahul Neel Mani (@rneelmani) May 15, 2021
こちらはConti被害、まだ”現役”ランサムです。
— キタきつね (@foxbook) May 14, 2021
「アイルランドのヘルスケアは、コンティランサムウェア攻撃後にITシステムをシャットダウンします」https://t.co/ABeYOF4hLa
アイルランドのヘルスシステムがランサムウェア(身代金ウイルス)の攻撃にあいITシステムが停止に追い込まれたという話。緊急医療は動いてるらしいが、こういう事が起こり得る世界は怖い。https://t.co/X8M2aAu6N1
— 山岸敬和 YAMAGISHI Takakazu (@dryamagishi) May 15, 2021