Pro-Russian Hackers Attack European Hospitals European Hospitals Targeted by Pro-Russian Hackers

According to the Dutch National Cybersecurity Center, several hospitals from European countries supporting Ukraine have been targeted by pro-Russian threat actors, including their own UMCG hospital in Groningen. The cause behind UMCGs shutdown seems to be a DDoS attack, an operation that causes overload in a websites servers, making it impossible to handle the incoming traffic and consequently shutting it down. In an interview given to the Dutch website NU.nl, a spokesperson of the hospital declared that the DDoS attack is Coming in waves. Sometimes it stops for a while, and then it starts again. At the moment, it is quiet, but we do not know whether it will really stop now. The hospital said that its information system and patient portal have not been affected by the attack, as they rely on a different IT network. After being inaccessible for a few days, in a statement released on January 30, UMCG declared that its website is Largely available after an extra line of defense was added to their servers. According to the NCSC, the group said to be behind the attacks is Killnet. Since the start of the war in Ukraine, the hacking collective Killnet has gained notoriety for launching DDoS assaults against businesses and government institutions. Several Norwegian, British, Spanish, and U.S. hospitals are reportedly among Killnets targets. Last week, the threat actors announced their attacks on their Telegram channel, calling for action against the US government healthcare. In addition to DDoS attacks, the threat group is also known for engaging in phishing frauds. Most likely formed recently, in March 2022, Killnet gained notoriety pretty quickly. The group declared that its primary targets are Ukraine supporters, including NATO countries and allies of theirs. Killnets strikes against vital infrastructure have been foreshadowed by Western intelligence agencies in the past. The group is also said to be responsible for last weeks attacks on the websites of German airports, public administrations, and the financial sector. Killnet has also been linked to a DDoS attack on the European Parliaments website in November, an action which quickly followed after the Parliament passed a resolution calling Russia a State sponsor of terrorism. If you liked this article, follow us on LinkedIn, Twitter, Facebook, Youtube, and Instagram for more cybersecurity news and topics. If you liked this post, you will enjoy our newsletter. Get cybersecurity updates youll actually want to read directly in your inbox.

This Cyber News was published on heimdalsecurity.com. Publication date: Thu, 02 Feb 2023 10:18:03 +0000


Cyber News related to Pro-Russian Hackers Attack European Hospitals European Hospitals Targeted by Pro-Russian Hackers

Hospitals Must Treat Patient Data and Health With Equal Care - COMMENTARY. Hospitals are in the crosshairs: As collectors of some of the most personal and sensitive data available, hospitals are a prime target for hackers and cyberattacks. Patient data needs to be treated with as much care and sensitivity as the ...
5 months ago Darkreading.com
Russian military hackers target NATO fast reaction corps - Russian APT28 military hackers used Microsoft Outlook zero-day exploits to target multiple European NATO member countries, including a NATO Rapid Deployable Corps. Researchers from Palo Alto Networks' Unit 42 have observed them exploiting the ...
7 months ago Bleepingcomputer.com
Cyberattacks on Hospitals Are Likely to Increase, Putting Lives at Risk, Experts Warn - Cybersecurity experts are warning that hospitals around the country are at risk for attacks like the one that is crippling operations at a premier Midwestern children's hospital, and that the U.S. government is doing too little prevent such breaches. ...
4 months ago Securityweek.com
Pro-Russian Hackers Attack European Hospitals European Hospitals Targeted by Pro-Russian Hackers - According to the Dutch National Cybersecurity Center, several hospitals from European countries supporting Ukraine have been targeted by pro-Russian threat actors, including their own UMCG hospital in Groningen. The cause behind UMCGs shutdown seems ...
1 year ago Heimdalsecurity.com
Capital Health Hospitals hit by cyberattack causing IT outages - Capital Health hospitals and physician offices across New Jersey are experiencing IT outages after a cyberattack hit the non-profit organization's network earlier this week. The healthcare system manages two hospitals, an outpatient facility in ...
7 months ago Bleepingcomputer.com
SW Ontario hospitals confirm patient data compromised in cyberattack - As the fallout from last week's cyberattack against five southwestern Ontario hospitals continues to spread, the organizations confirmed Tuesday that patient information was stolen and they now fear the blackmailers might publish it online. TransForm ...
7 months ago Windsorstar.com
Dutch, European Hospitals 'Hit by Pro-Russian Hackers' - Dutch cyber authorities said Wednesday that several hospital websites in the Netherlands and Europe were likely targeted by a pro-Kremlin hacking group because of their countries' support for Ukraine. The UMCG hospital in the northern Dutch city of ...
1 year ago Securityweek.com
FSB arrests Russian hackers working for Ukrainian cyber forces - The Russian Federal Security Service arrested two individuals believed to have helped Ukrainian forces carry out cyberattacks to disrupt Russian critical infrastructure targets. Both suspects were taken into custody one same day in two different ...
7 months ago Bleepingcomputer.com
Russian hackers use Ngrok feature and WinRAR exploit to attack embassies - After Sandworm and APT28, another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. APT29 is tracked under different names and has been targeting embassy entities with a BMW car ...
7 months ago Bleepingcomputer.com
Hospitals ask courts to force cloud storage firm to return stolen data - Two not-for-profit hospitals in New York are seeking a court order to retrieve data stolen in an August ransomware attack and now stored on the servers of a Boston cloud storage company. Carthage Area Hospital and Claxton-Hepburn Medical Center have ...
6 months ago Bleepingcomputer.com
LockBit targets hospitals - We did not see much research released on ransomware this week, with most of the news focusing on new attacks and LockBit affiliates increasingly targeting hospitals. These attacks include ones against Yakult Australia and the Ohio Lottery by the new ...
6 months ago Bleepingcomputer.com
Russian Hacktivists Target US and Dutch Hospitals - Russian hackers have claimed responsibility for a cyberattack that took more than a dozen US hospitals' websites offline on Monday morning. Killnet, a pro-Russian hacking group infamous for DDoS attacks over the last year, claims to have taken down ...
1 year ago Heimdalsecurity.com
How Hospitals Can Help Improve Medical Device Data Security - COMMENTARY. Hospitals and medical device manufacturers must team up to help create a secure environment to protect the personal health information derived from patient monitors and other medical devices. For some time, this notion of shared ...
4 months ago Darkreading.com
Russian hackers wiped thousands of systems in KyivStar attack - The Russian hackers behind a December breach of Kyivstar, Ukraine's largest telecommunications service provider, have wiped almost all systems on the telecom operator's network. Following the incident, Kyivstar's mobile and data services went down, ...
6 months ago Bleepingcomputer.com
Microsoft Cloud Users Store Personal Data In Europe - In effort to resolve privacy worries, Microsoft is to allow its cloud customers to store all personal data within EU. Microsoft has confirmed that it will allow cloud customers to store all their personal data within the European Union, in an effort ...
5 months ago Silicon.co.uk
Latvia confirms phishing attack on Ministry of Defense, linking it to Russian hacking group - The Russian cyber-espionage group known as Gamaredon may have been behind a phishing attack on Latvia's Ministry of Defense last week, the ministry told The Record on Friday. Hackers sent malicious emails to several employees of the ministry, ...
1 year ago Therecord.media
Russian hackers stole Microsoft corporate emails in month-long breach - Microsoft disclosed Friday night that some of its corporate email accounts were breached and data stolen by the Russian state-sponsored hacking group Midnight Blizzard. The company detected the attack on January 12th, with Microsoft initiating its ...
5 months ago Bleepingcomputer.com
Russian hackers stole Microsoft corporate emails in month-long breach - Microsoft disclosed Friday night that some of its corporate email accounts were breached and data stolen by the Russian state-sponsored hacking group Midnight Blizzard. The company detected the attack on January 12th, with Microsoft initiating its ...
5 months ago Bleepingcomputer.com
New Jersey, Pennsylvania hospitals affected by cyberattacks - Hospitals in New Jersey and Pennsylvania are dealing with the ramifications of cyberattacks this week following several similar incidents that took place during the Thanksgiving holiday. This week, Capital Health said it is experiencing network ...
7 months ago Therecord.media
Who Is Behind Pro-Ukrainian Cyberattacks on Iran? - COMMENTARY. Ukrainian cyber forces have attacked Russian infrastructure and assets almost since the first day of the Russian invasion of Ukraine on Feb. 24, 2022. While its mainstay is denial-of-service attacks that have knocked out the Russian ...
5 months ago Darkreading.com
Attack Vector vs Attack Surface: The Subtle Difference - Cybersecurity discussions about "Attack vectors" and "Attack surfaces" sometimes use these two terms interchangeably. This article guides you through the distinctions between attack vectors and attack surfaces to help you better understand the two ...
1 year ago Trendmicro.com
Ukrainian hackers disrupt internet providers in Russia-occupied territories - Ukrainian hackers have temporarily disabled internet services in parts of the country's territories that have been occupied by Russia. The group of cyber activists known as the IT Army said on Telegram that their distributed denial-of-service attack ...
7 months ago Therecord.media
Lockbit Ransomware Attack Affects Three German Hospitals - Katholische Hospitalvereinigung Ostwestfalen, a German hospital network, has confirmed that a cyberattack launched by the Lockbit ransomware group is the cause of recent service disruptions at three hospitals in its network. The attack occurred in ...
6 months ago Heimdalsecurity.com
Poland says Russian military hackers target its govt networks - Poland says a state-backed threat group linked to Russia's military intelligence service has been targeting Polish government institutions throughout the week. According to evidence found by CSIRT MON, the country's Computer Security Incident ...
1 month ago Bleepingcomputer.com
Feds cough up 'voluntary' cybersecurity goals for hospitals The Register - Plus, you're going to be in for a world of hurt when new regulations - which will very likely mirror these voluntary practices - take effect, according to Taylor Lehmann, a director in Google Cloud's Office of the Chief Information Security Officer. ...
5 months ago Go.theregister.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)