Cybercriminals have recently hit New York City’s Monroe college with a ransomware attack that has taken down the college’s computer systems and website. They’re demanding 170 bitcoins to decrypt their systems.

According to Bleeping Computer, the attack started this Wednesday, July 10, and is still ongoing. The specific type of ransomware used in the attack isn’t yet known, although it’s believed it’s either Ryuk, IEncrypt, or Sodinokibi – the three main variants.

The hackers are currently demanding the college a total of 170 BTC – worth nearly $2 million at press time – to stop the attack and decrypt its systems. Whether Monroe College is planning on paying the ransom isn’t clear.

Jackie Ruegger, a college spokesperson, was quoted as saying:

The good news is that the college was founded in 1933, so we know how to teach and educate without these tools. Right now we are finding workarounds for our students taking online classes so they have their assignments.

On Facebook, the college responded to users’ queries claiming its “sleeves are rolled up” and that it’s “working hard to everything back up and running.” It noted, however, the college is open and enrolling new students, despite the outage.

Ransomware attacks have been fairly common in the last few months, with some notable cases leading to millions in damages. In Baltimore, for example, a ransomware attack that demanded a total of 13 BTC led to over $18 million in damages after officials refused to pay the extortionists.

These attacks notably don’t just target organizations, but also individuals. A ransomware strain called GandCrab was infecting people by pretending to be a love letter sent via email earlier this week, to then demand users to pay using bitcoin or dash.