Updated

A Los Angeles hospital paid a ransom of nearly $17,000 in bitcoins to hackers who infiltrated and disabled its computer network because paying was in the best interest of the hospital and most efficient way to solve the problem, the medical center’s chief executive said Wednesday.

Hollywood Presbyterian Medical Center CEO Allen Stefanek said the hackers demanded a ransom of 40 bitcoins, currently worth $16,664. The FBI is investigating the attack, which began on Feb. 5.

Authorities said this kind of attack is called “ransomware,” where hackers encrypt a computer network’s data to hold it “hostage,” providing a digital decryption key to unlock it for a price.

"The quickest and most efficient way to restore our systems and administrative functions was to pay the ransom and obtain the decryption key," Stefanek said. "In the best interest of restoring normal operations, we did this."

It was unclear if anyone had recommended the hospital pay off the hackers. Law enforcement sources told the Los Angeles Times the ransom was paid before authorities were called to help.

The hospital said it alerted authorities on Monday and was able to restore its network by Monday with the help of technology experts, according to the Los Angeles Times. Stefanek said patient care was never compromised, nor were any hospital records.

FBI spokeswoman Laura Eimiller said the agency is investigating the attack, but couldn’t provide any further details. Neither authorities nor the hospital have an idea who is behind the attack.

Computer security experts normally recommend people not pay the ransom, though at times law enforcement agencies suggest they do, said Adam Kujawa, Head of Malware Intelligence for Malwarebytes, a San Jose-based company that recently released anti-ransomware software.

It's difficult to know how many victims pay the ransom, because many who do don't reveal it.

"Unfortunately, a lot of companies don't tell anybody if they had fallen victim to ransomware and especially if they have paid the criminals," Kujawa said, "but I know from the experiences I hear about from various industry professionals that it's a pretty common practice to just hand over the cash."

Bitcoins, the online currency that is hard to trace, is becoming the preferred way for hackers collect a ransom, FBI Special Agent Thomas Grasso, who is part of the government's efforts to fight malicious software including ransomware, told The Associated Press last year.

During 2013, the number of attacks each month rose from 100,000 in January to 600,000 in December, according to a 2014 report by Symantec, the maker of antivirus software.

A report from Intel Corp.'s McAfee Labs released in November said the number of ransomware attacks is expected to grow even more in 2016 because of increased sophistication in the software used to do it.

The company estimates that on average, 3 percent of users with infected machines pay a ransom. It's not clear how many of those users were individuals and how many companies. Some ransomware attacks go unreported because the victims don't want it publicized they were hacked.

The 434-bed hospital in the Los Feliz area of Los Angeles was founded in 1924. It was sold to CHA Medical Center of South Korea in 2004. It offers a range of services including emergency care, maternity services, cancer care, physical therapy, and specialized operations such as fetal and orthopedic surgeries.

The Associated Press contributed to this report.