Knowledge (XXG)

Waikato District Health Board ransomware attack

Source 📝

70:
group reportedly deleted most of the backup files but offered to help restore the systems if the Waikato DHB responded to their communications. In response, the Waikato DHB chief executive Snee refused to confirm or deny whether the DHB had been in contact with the hackers. Snee also stated that the DHB would not be paying any ransom.
23:(DHB) in New Zealand were affected by a ransomware attack. On 25 May, an unidentified group claimed responsibility for the hack and issued an ultimatum to the Waikato DHB, having obtained sensitive data about patients, staff and finances. The Waikato DHB and New Zealand Government ruled out paying the ransom. 180:
On 29 June, Health Minister Little promised a full independent inquiry into the Waikato DHB cyber attack. The following day, the Privacy Commissioner confirmed that the Waikato DHB would not be fined for patient data being hacked but that the health body may faced liability if harm was caused by it.
125:
By 15 June, Kevin Snee confirmed that the Waikato DHB had managed to restore clinical services, doctors' access to patients' full medical information, laboratory diagnostic and radiology services. However, staff were still relying on manual processes in several areas, which meant that all activities
82:
had not been affected by the cyberattack and was ten percent ahead of its rollout target. Emsisoft cybersecurity expert Fabian Wosar speculated that the hacker's ransom demand for the Waikato DHB's hacked data was likely in the millions or even tens of millions of dollars; potentially making it the
69:
reported that an unidentified group had claimed responsibility for the hack. This group had reportedly accessed confidential patient notes, staff details, and financial information. The group also claimed that they had given the Waikato DHB seven days to contact them following the cyber attack. The
121:
By 7 June, radiation therapy had resumed at Waikato DHB hospitals with 21 patients receiving treatment the previous day. In addition, restoration work was being done to salvage data from the Waikato DHB's inpatient management system and diagnostic services from its radiology and lab departments.
101:
On 26 May, an unidentified doctor claimed that seriously ill cancer patients could be flown to Australia for treatment due to the disruption and potential data breach caused by the Waikato DHB cyber attack. The Waikato DHB has also arranged for the most urgent patients to be assigned to private
126:
require additional time. The DHB also faced a backlog of patients who have had their outpatient appointments and other services cancelled because of the cyber attack. Due to the disruption, some patients had to seek treatment at other district health boards.
165:
On 25 May, Health Minister Little confirmed that the New Zealand Government would not pay the ransom to the hackers in order to discourage further offending. Little confirmed that the hacking group had contacted several media companies including Stuff and
761:"World Politics Pacific Te Ao Māori Sport Business Country Local Democracy Reporting Comment & Analysis In Depth Weather NEW ZEALAND TECHNOLOGY30 Jun 2021 Waikato DHB won't face fines for data breach, but may face liability - Privacy Commissioner" 117:
By 2 June, the Waikato District Health Board had confirmed that it had made progress in restoring half of its servers over the past four days. Its system consisted of several hundred servers, many major network sites and thousands of work stations.
55:
The cyber attack on the Waikato District Health Board that began on 19 May 2021 brought down all IT systems and phone lines. Kevin Snee, chief of Waikato DHB, said that he did not know who was responsible for the attack or if it was related to the
77:
contained genuine information. These files have been handed to the Police. DHB chief executive Snee confirmed that the body was working with privacy experts and providing affected patients with support. Snee stated that the Waikato DHB's
280: 738: 209: 312: 764: 245: 705: 442: 672: 344: 541: 465: 409: 373: 270: 1125: 728: 636: 199: 141:. In response, the Waikato DHB confirmed that it had contacted affected patients and was working with cybersecurity experts to identify and manage any potential disclosures. 1059: 979: 903: 302: 760: 235: 573: 1512: 829: 695: 498: 1010: 432: 1160: 662: 334: 604: 137:
reported that a list of documents containing sensitive information including correspondence, medical records, and financial data had been released on the
1115: 944: 929: 531: 43:
had entered into negotiations with information technology industrial vendors in 2019 to purchase a more advanced cybersecurity system for the country's
1105: 475: 159: 1110: 399: 73:
On 27 May, senior Waikato DHB officials confirmed that hackers had seized patient and staff details and that files sent to several media including
1527: 934: 369: 155: 98:
flights were cancelled after the airline was unable to get a negative COVID-19 certificate for a crew member who was to work on both flights.
893: 57: 1522: 1492: 1321: 939: 79: 1025: 855: 822: 174: 626: 1371: 152: 40: 1135: 888: 177:
warned all district health boards in New Zealand to fix their IT vulnerabilities as a result of the Waikato DHB cyberattack.
111: 1517: 1035: 850: 815: 789: 20: 1217: 1020: 959: 563: 1084: 506: 1497: 1207: 1079: 964: 954: 794: 158:
said that Waikato DHB was getting all possible assistance including from the National Cyber Security Centre within
47:. However, these negotiations were abandoned since the Ministry lacked the budget to purchase the proposed system. 1316: 1000: 596: 1155: 1262: 1197: 1069: 798: 1507: 1383: 1267: 984: 733: 437: 307: 275: 65: 1502: 1359: 1177: 1005: 969: 44: 913: 36: 1467: 1040: 974: 908: 200:"Ministry of Health abandoned cybersecurity system for Waikato and other DHBs due to budget issues" 1446: 1227: 898: 404: 271:"Waikato DHB cyber attack: Group claims responsibility, says it has confidential patient details" 1300: 1295: 1182: 1100: 1064: 631: 568: 470: 339: 240: 130: 729:"Waikato DHB cyber attack: Privacy Commissioner warns all DHBs to fix its IT vulnerabilities" 1532: 1192: 1120: 1389: 1222: 1167: 1074: 700: 667: 204: 134: 95: 32: 91:
Some surgeries were postponed as a result of the attack, but most went ahead as planned.
335:"Waikato DHB data breach likely 'seven ... eight figure' cryptocurrency ransom - expert" 1341: 1212: 802: 1486: 1462: 1305: 1277: 1272: 1172: 1130: 663:"Ransomware attack: Waikato DHB supporting patients after documents dumped online" 236:"Cyber attack similar to HSE breach cripples New Zealand district's health system" 532:"Radiation therapy back up and running at Waikato DHB weeks on since cyberattack" 303:"Waikato DHB cyber attack: Hackers' patient info is genuine, management concedes" 1347: 1015: 114:
has agreed to provide treatment to the Waikato DHB's emergency cancer patients.
696:"Waikato DHB scrambles to contain cyber attack, safety of patient data unclear" 1335: 1252: 1242: 107: 1401: 1353: 1187: 883: 466:"Waikato DHB ransomware attack: Half of servers restored in past four days" 1430: 1377: 1365: 1329: 1030: 149:
Kevin Snee described the attack as the "biggest in New Zealand history".
138: 103: 1237: 1425: 1395: 1247: 1232: 807: 265: 263: 433:"Waikato DHB cyber attack: Cancer patients could be sent to Australia" 370:"Most elective surgeries at Waikato Hospital continue to be performed" 1287: 1202: 536: 19:
In mid-May 2021 hospital computer systems and phone lines run by the
1257: 167: 811: 229: 227: 526: 524: 400:"Waikato DHB cyber attack 'biggest in New Zealand history'" 627:"Waikato DHB ransomware attack: Documents released online" 393: 391: 16:
Attack on the IT systems of Waikato District Health Board
364: 362: 656: 654: 1455: 1439: 1418: 1411: 1314: 1286: 1148: 1093: 1052: 993: 922: 876: 869: 1060:Munster Technological University ransomware attack 950:Waikato District Health Board ransomware attack 1011:Anonymous and the Russian invasion of Ukraine 823: 83:biggest Zepellin data breached if confirmed. 8: 980:National Rifle Association ransomware attack 904:United States federal government data breach 694:Manch, Thomas; Wilson, Libby (25 May 2021). 597:"'A long way still to go', says Waikato DHB" 564:"Waikato DHB still affected by cyber attack" 464:McRae, Andrew; Gregan, Kate (2 June 2021). 1415: 945:Health Service Executive ransomware attack 873: 830: 816: 808: 499:"Radiation therapy resumes at Waikato DHB" 160:Government Communications Security Bureau 935:Ivanti Pulse Connect Secure data breach 190: 1513:District health boards in New Zealand 1116:Ukrainian cyberattacks against Russia 894:European Medicines Agency data breach 661:Pullar-Strecker, Tom (29 June 2021). 7: 58:Health Service Executive cyberattack 1111:Change Healthcare ransomware attack 940:Colonial Pipeline ransomware attack 595:Gunasegaran, Thiru (17 June 2021). 14: 767:from the original on 29 June 2021 607:from the original on 20 June 2021 576:from the original on 25 June 2021 930:Microsoft Exchange Server breach 741:from the original on 1 June 2021 708:from the original on 25 May 2021 675:from the original on 6 July 2021 639:from the original on 6 July 2021 544:from the original on 7 June 2021 445:from the original on 25 May 2021 412:from the original on 25 May 2021 376:from the original on 24 May 2021 347:from the original on 28 May 2021 315:from the original on 27 May 2021 283:from the original on 25 May 2021 248:from the original on 24 May 2021 212:from the original on 1 June 2021 198:Fonseka, Dileepa (30 May 2021). 1136:IRLeaks attack on Iranian banks 234:Moloney, Eoghan (18 May 2021). 1528:May 2021 events in New Zealand 497:O'Dwyer, Ellen (8 June 2021). 431:Preston, Nikki (26 May 2021). 112:Auckland District Health Board 80:COVID-19 vaccination programme 1: 1131:Fur Affinity domain hijacking 1036:Shanghai police database leak 1026:Costa Rican ransomware attack 790:Colonial Pipeline cyberattack 727:Russell, Emma (26 May 2021). 398:Russell, Emma (21 May 2021). 21:Waikato District Health Board 960:Kaseya VSA ransomware attack 1085:British Library cyberattack 1075:Insomniac Games data breach 1549: 1523:May 2021 crimes in Oceania 1493:2021 crimes in New Zealand 1080:Polish railway cyberattack 965:Transnet ransomware attack 955:JBS S.A. ransomware attack 795:WannaCry ransomware attack 889:Twitter account hijacking 843: 1021:DDoS attacks on Romania 799:National Health Service 734:The New Zealand Herald 438:The New Zealand Herald 308:The New Zealand Herald 276:The New Zealand Herald 75:The New Zealand Herald 66:The New Zealand Herald 45:district health boards 1360:Account pre-hijacking 1106:Kadokawa and Niconico 1006:Red Cross data breach 797:- which affected the 1518:Hacking in the 2020s 1031:LastPass vault theft 1001:Ukraine cyberattacks 914:Vastaamo data breach 838:Hacking in the 2020s 175:Privacy Commissioner 1126:Trump campaign hack 1042:Grand Theft Auto VI 909:EasyJet data breach 110:. In addition, the 1228:IT Army of Ukraine 1070:MOVEit data breach 899:Nintendo data leak 860:2030s → 601:Healthcare IT News 405:New Zealand Herald 41:Ministry of Health 1498:2021 in computing 1480: 1479: 1476: 1475: 1301:maia arson crimew 1296:Graham Ivan Clark 1161:associated events 1144: 1143: 1101:XZ Utils backdoor 1065:Evide data breach 985:Banco de Oro hack 864: 863: 632:Radio New Zealand 569:Radio New Zealand 471:Radio New Zealand 340:Radio New Zealand 241:Irish Independent 131:Radio New Zealand 31:According to the 1540: 1416: 1121:2024 WazirX hack 970:Epik data breach 874: 846: 845: 832: 825: 818: 809: 777: 776: 774: 772: 763:. 30 June 2021. 757: 751: 750: 748: 746: 724: 718: 717: 715: 713: 691: 685: 684: 682: 680: 658: 649: 648: 646: 644: 635:. 29 June 2021. 623: 617: 616: 614: 612: 592: 586: 585: 583: 581: 572:. 15 June 2021. 560: 554: 553: 551: 549: 528: 519: 518: 516: 514: 505:. Archived from 494: 488: 487: 485: 483: 474:. Archived from 461: 455: 454: 452: 450: 428: 422: 421: 419: 417: 395: 386: 385: 383: 381: 366: 357: 356: 354: 352: 331: 325: 324: 322: 320: 299: 293: 292: 290: 288: 267: 258: 257: 255: 253: 231: 222: 221: 219: 217: 195: 63:On 25 May 2021, 1548: 1547: 1543: 1542: 1541: 1539: 1538: 1537: 1483: 1482: 1481: 1472: 1451: 1435: 1407: 1319: 1317:vulnerabilities 1310: 1282: 1168:Anonymous Sudan 1140: 1089: 1048: 989: 918: 870:Major incidents 865: 839: 836: 786: 781: 780: 770: 768: 759: 758: 754: 744: 742: 726: 725: 721: 711: 709: 693: 692: 688: 678: 676: 660: 659: 652: 642: 640: 625: 624: 620: 610: 608: 594: 593: 589: 579: 577: 562: 561: 557: 547: 545: 540:. 7 June 2021. 530: 529: 522: 512: 510: 496: 495: 491: 481: 479: 463: 462: 458: 448: 446: 430: 429: 425: 415: 413: 397: 396: 389: 379: 377: 372:. 19 May 2021. 368: 367: 360: 350: 348: 343:. 28 May 2021. 333: 332: 328: 318: 316: 311:. 27 May 2021. 301: 300: 296: 286: 284: 279:. 25 May 2021. 269: 268: 261: 251: 249: 233: 232: 225: 215: 213: 197: 196: 192: 187: 173:On 26 May, the 153:Health Minister 147: 96:Air New Zealand 89: 53: 37:Dileepa Fonseka 29: 17: 12: 11: 5: 1546: 1544: 1536: 1535: 1530: 1525: 1520: 1515: 1510: 1505: 1500: 1495: 1485: 1484: 1478: 1477: 1474: 1473: 1471: 1470: 1465: 1459: 1457: 1453: 1452: 1450: 1449: 1443: 1441: 1437: 1436: 1434: 1433: 1428: 1422: 1420: 1413: 1409: 1408: 1406: 1405: 1399: 1393: 1387: 1381: 1375: 1369: 1363: 1357: 1351: 1345: 1342:PrintNightmare 1339: 1333: 1326: 1324: 1312: 1311: 1309: 1308: 1303: 1298: 1292: 1290: 1284: 1283: 1281: 1280: 1275: 1270: 1268:Sakura Samurai 1265: 1260: 1255: 1250: 1245: 1240: 1235: 1230: 1225: 1220: 1215: 1213:GnosticPlayers 1210: 1205: 1200: 1195: 1190: 1185: 1180: 1175: 1170: 1165: 1164: 1163: 1152: 1150: 1146: 1145: 1142: 1141: 1139: 1138: 1133: 1128: 1123: 1118: 1113: 1108: 1103: 1097: 1095: 1091: 1090: 1088: 1087: 1082: 1077: 1072: 1067: 1062: 1056: 1054: 1050: 1049: 1047: 1046: 1038: 1033: 1028: 1023: 1018: 1013: 1008: 1003: 997: 995: 991: 990: 988: 987: 982: 977: 975:FBI email hack 972: 967: 962: 957: 952: 947: 942: 937: 932: 926: 924: 920: 919: 917: 916: 911: 906: 901: 896: 891: 886: 880: 878: 871: 867: 866: 862: 861: 858: 853: 844: 841: 840: 837: 835: 834: 827: 820: 812: 806: 805: 803:United Kingdom 792: 785: 782: 779: 778: 752: 719: 686: 650: 618: 587: 555: 520: 509:on 8 June 2021 489: 478:on 7 June 2021 456: 423: 387: 358: 326: 294: 259: 223: 189: 188: 186: 183: 146: 143: 88: 85: 52: 49: 28: 25: 15: 13: 10: 9: 6: 4: 3: 2: 1545: 1534: 1531: 1529: 1526: 1524: 1521: 1519: 1516: 1514: 1511: 1509: 1508:Data breaches 1506: 1504: 1501: 1499: 1496: 1494: 1491: 1490: 1488: 1469: 1466: 1464: 1463:Cyclops Blink 1461: 1460: 1458: 1454: 1448: 1445: 1444: 1442: 1438: 1432: 1429: 1427: 1424: 1423: 1421: 1417: 1414: 1410: 1403: 1400: 1397: 1394: 1391: 1388: 1385: 1382: 1379: 1376: 1373: 1370: 1367: 1364: 1361: 1358: 1355: 1352: 1349: 1346: 1343: 1340: 1337: 1334: 1331: 1328: 1327: 1325: 1323: 1318: 1313: 1307: 1304: 1302: 1299: 1297: 1294: 1293: 1291: 1289: 1285: 1279: 1278:Wizard Spider 1276: 1274: 1271: 1269: 1266: 1264: 1261: 1259: 1256: 1254: 1251: 1249: 1246: 1244: 1241: 1239: 1236: 1234: 1231: 1229: 1226: 1224: 1221: 1219: 1216: 1214: 1211: 1209: 1206: 1204: 1201: 1199: 1196: 1194: 1191: 1189: 1186: 1184: 1181: 1179: 1176: 1174: 1171: 1169: 1166: 1162: 1159: 1158: 1157: 1154: 1153: 1151: 1147: 1137: 1134: 1132: 1129: 1127: 1124: 1122: 1119: 1117: 1114: 1112: 1109: 1107: 1104: 1102: 1099: 1098: 1096: 1092: 1086: 1083: 1081: 1078: 1076: 1073: 1071: 1068: 1066: 1063: 1061: 1058: 1057: 1055: 1051: 1045: 1043: 1039: 1037: 1034: 1032: 1029: 1027: 1024: 1022: 1019: 1017: 1014: 1012: 1009: 1007: 1004: 1002: 999: 998: 996: 992: 986: 983: 981: 978: 976: 973: 971: 968: 966: 963: 961: 958: 956: 953: 951: 948: 946: 943: 941: 938: 936: 933: 931: 928: 927: 925: 921: 915: 912: 910: 907: 905: 902: 900: 897: 895: 892: 890: 887: 885: 882: 881: 879: 875: 872: 868: 859: 857: 854: 852: 849:←  848: 847: 842: 833: 828: 826: 821: 819: 814: 813: 810: 804: 800: 796: 793: 791: 788: 787: 783: 766: 762: 756: 753: 740: 736: 735: 730: 723: 720: 707: 703: 702: 697: 690: 687: 674: 670: 669: 664: 657: 655: 651: 638: 634: 633: 628: 622: 619: 606: 602: 598: 591: 588: 575: 571: 570: 565: 559: 556: 543: 539: 538: 533: 527: 525: 521: 508: 504: 500: 493: 490: 477: 473: 472: 467: 460: 457: 444: 440: 439: 434: 427: 424: 411: 407: 406: 401: 394: 392: 388: 375: 371: 365: 363: 359: 346: 342: 341: 336: 330: 327: 314: 310: 309: 304: 298: 295: 282: 278: 277: 272: 266: 264: 260: 247: 243: 242: 237: 230: 228: 224: 211: 207: 206: 201: 194: 191: 184: 182: 178: 176: 171: 169: 163: 161: 157: 156:Andrew Little 154: 150: 144: 142: 140: 136: 132: 129:On 29 June, 127: 123: 119: 115: 113: 109: 105: 102:providers in 99: 97: 92: 86: 84: 81: 76: 71: 68: 67: 61: 59: 50: 48: 46: 42: 38: 34: 26: 24: 22: 1503:Cyberattacks 1273:ShinyHunters 1173:Berserk Bear 1044:content leak 1041: 949: 769:. Retrieved 755: 743:. Retrieved 732: 722: 710:. Retrieved 699: 689: 677:. Retrieved 666: 641:. Retrieved 630: 621: 609:. Retrieved 600: 590: 578:. Retrieved 567: 558: 546:. Retrieved 535: 511:. Retrieved 507:the original 502: 492: 480:. Retrieved 476:the original 469: 459: 447:. Retrieved 436: 426: 414:. Retrieved 403: 378:. Retrieved 349:. Retrieved 338: 329: 317:. Retrieved 306: 297: 285:. Retrieved 274: 250:. Retrieved 239: 214:. Retrieved 203: 193: 179: 172: 164: 151: 148: 128: 124: 120: 116: 100: 93: 90: 74: 72: 64: 62: 54: 30: 18: 1348:FORCEDENTRY 1288:Individuals 1208:Ghostwriter 1016:Viasat hack 35:journalist 1487:Categories 1336:Thunderspy 1253:OceanLotus 1243:LightBasin 1193:DarkMatter 185:References 108:Wellington 27:Background 1468:Pipedream 1402:Sinkclose 1354:Log4Shell 1322:disclosed 1320:publicly 1218:Guacamaya 1188:Cozy Bear 1156:Anonymous 884:BlueLeaks 145:Reactions 1447:Predator 1431:Drovorub 1390:Terrapin 1378:LogoFAIL 1372:Downfall 1366:Retbleed 1330:SMBGhost 1306:Kirtaner 1263:Sandworm 1238:Lapsus$ 1198:DarkSide 1178:BlackCat 856:Timeline 784:See also 765:Archived 739:Archived 706:Archived 673:Archived 637:Archived 605:Archived 574:Archived 542:Archived 443:Archived 410:Archived 374:Archived 345:Archived 313:Archived 281:Archived 246:Archived 210:Archived 139:dark web 104:Tauranga 51:Incident 1533:Waikato 1426:Adrozek 1412:Malware 1396:GoFetch 1248:LockBit 1233:Killnet 1223:Hafnium 801:in the 771:10 July 679:10 July 643:10 July 611:10 July 580:10 July 503:SunLive 1404:(2024) 1398:(2024) 1392:(2023) 1386:(2023) 1384:Reptar 1380:(2023) 1374:(2023) 1368:(2022) 1362:(2022) 1356:(2021) 1350:(2021) 1344:(2021) 1338:(2020) 1332:(2020) 1315:Major 1203:Dridex 1149:Groups 745:8 June 712:25 May 548:8 June 537:1 News 513:8 June 482:8 June 449:25 May 416:24 May 380:24 May 351:8 June 319:27 May 287:25 May 252:24 May 216:8 June 87:Impact 39:, the 1258:REvil 851:2010s 701:Stuff 668:Stuff 205:Stuff 135:Stuff 33:Stuff 1456:2022 1440:2021 1419:2020 1183:Clop 1094:2024 1053:2023 994:2022 923:2021 877:2020 773:2021 747:2021 714:2021 681:2021 645:2021 613:2021 582:2021 550:2021 515:2021 484:2021 451:2021 418:2021 382:2021 353:2021 321:2021 289:2021 254:2021 218:2021 168:NZME 133:and 106:and 94:Two 1489:: 737:. 731:. 704:. 698:. 671:. 665:. 653:^ 629:. 603:. 599:. 566:. 534:. 523:^ 501:. 468:. 441:. 435:. 408:. 402:. 390:^ 361:^ 337:. 305:. 273:. 262:^ 244:. 238:. 226:^ 208:. 202:. 170:. 162:. 60:. 831:e 824:t 817:v 775:. 749:. 716:. 683:. 647:. 615:. 584:. 552:. 517:. 486:. 453:. 420:. 384:. 355:. 323:. 291:. 256:. 220:.

Index

Waikato District Health Board
Stuff
Dileepa Fonseka
Ministry of Health
district health boards
Health Service Executive cyberattack
The New Zealand Herald
COVID-19 vaccination programme
Air New Zealand
Tauranga
Wellington
Auckland District Health Board
Radio New Zealand
Stuff
dark web
Health Minister
Andrew Little
Government Communications Security Bureau
NZME
Privacy Commissioner
"Ministry of Health abandoned cybersecurity system for Waikato and other DHBs due to budget issues"
Stuff
Archived


"Cyber attack similar to HSE breach cripples New Zealand district's health system"
Irish Independent
Archived

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.