MDLabs refuses to pay $1.7M ransomware demand, hackers threaten to release data

Mackenzie Garrity -

Hackers using Maze ransomware have infected 231 stations from Medical Diagnostic Laboratories and are threatening to publicly disclose data on the computers if the company does not pay the ransom, according to Bleeping Computer.

Hamilton Township, N.J.-based MDLabs, which serves as a reference lab for polymerase chain reaction-based testing for physicians and hospitals globally, has refused to pay the 200 bitcoins, which is a little more than $1.7 million, to buy the decryption codes from the hackers. However, the Maze ransomware user is not done with negotiations. In an online forum, the Maze user says that MDLabs "refused to work with us and thought that they can get away with this," reports Bleeping Computer.

The computers at MDLabs have been encrypted since Dec. 2, 2019. They store tens of terabytes of data, which the Maze ransomware user plans to publish if the ransom is not paid.

To encourage negotiations, Maze instructed MDLabs to work with ransomware recovery company Coveware. However, Coveware declined to assist MDLabs, citing its policy of not responding to referrals from ransomware users, Bleeping Computer reports.

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.