Russian Hacktivists Target US and Dutch Hospitals

Russian hackers have claimed responsibility for a cyberattack that took more than a dozen US hospitals' websites offline on Monday morning. Killnet, a pro-Russian hacking group infamous for DDoS attacks over the last year, claims to have taken down the websites of 14 US hospitals. Stanford Healthcare, Duke University Hospital, and Cedars-Sinai are among them. On Monday, the United States Department of Health and Human Services Cybersecurity Center issued an analyst note warning the healthcare industry about the attacks. On January 28, 2023, the alleged Killnet attack lists for hospitals and medical organizations in several countries was found by users and publically shared. The group is known to launch DDoS attacks and operates multiple public channels aimed at recruitment and garnering attention from these attacks. HC3 also argues that Killnet attacks rarely inflict significant harm, but service disruptions might persist for several hours or days. During Monday's attacks on the United States, Dutch officials revealed that Killnet successfully took out multiple hospitals in the Netherlands using DDoS attacks. Last Monday, Biden pledged 31 M1 Abrams tanks, enough to equip an entire tank battalion in Ukraine. The Netherlands has refused to provide tanks to Ukraine because it does not own any outright and instead leases them from Germany. It did agree earlier this month to deliver a Patriot missile defense system to the war-torn country, explains Info Security. The US healthcare system has recently become the target of Killnet's second coordinated strike. On December 23, a group of pro-Russian hackers breached a US healthcare facility that provides care to US service members and succeeded in stealing patient data. DDoS attacks are malicious attempts to disrupt the normal traffic of a targeted server, service, or network by overwhelming it with a flood of internet traffic generated from multiple sources. The aim of these attacks is to exhaust the target's resources, making it unavailable to its intended users. If you liked this article, follow us on LinkedIn, Twitter, Facebook, Youtube, and Instagram for more cybersecurity news and topics. If you liked this post, you will enjoy our newsletter. Get cybersecurity updates you'll actually want to read directly in your inbox.

This Cyber News was published on heimdalsecurity.com. Publication date: Wed, 01 Feb 2023 14:46:02 +0000


Cyber News related to Russian Hacktivists Target US and Dutch Hospitals

Hospitals Must Treat Patient Data and Health With Equal Care - COMMENTARY. Hospitals are in the crosshairs: As collectors of some of the most personal and sensitive data available, hospitals are a prime target for hackers and cyberattacks. Patient data needs to be treated with as much care and sensitivity as the ...
5 months ago Darkreading.com
Cyberattacks on Hospitals Are Likely to Increase, Putting Lives at Risk, Experts Warn - Cybersecurity experts are warning that hospitals around the country are at risk for attacks like the one that is crippling operations at a premier Midwestern children's hospital, and that the U.S. government is doing too little prevent such breaches. ...
4 months ago Securityweek.com
Capital Health Hospitals hit by cyberattack causing IT outages - Capital Health hospitals and physician offices across New Jersey are experiencing IT outages after a cyberattack hit the non-profit organization's network earlier this week. The healthcare system manages two hospitals, an outpatient facility in ...
7 months ago Bleepingcomputer.com
Russian Hacktivists Target US and Dutch Hospitals - Russian hackers have claimed responsibility for a cyberattack that took more than a dozen US hospitals' websites offline on Monday morning. Killnet, a pro-Russian hacking group infamous for DDoS attacks over the last year, claims to have taken down ...
1 year ago Heimdalsecurity.com
Dutch Engineer Used Water Pump to Get Billion-Dollar Stuxnet Malware Into Iranian Nuclear Facility: Report - A Dutch engineer recruited by the country's intelligence services used a water pump to deploy the now-infamous Stuxnet malware in an Iranian nuclear facility, according to a two-year investigation conducted by Dutch newspaper De Volkskrant. Stuxnet, ...
5 months ago Securityweek.com
Dutch, European Hospitals 'Hit by Pro-Russian Hackers' - Dutch cyber authorities said Wednesday that several hospital websites in the Netherlands and Europe were likely targeted by a pro-Kremlin hacking group because of their countries' support for Ukraine. The UMCG hospital in the northern Dutch city of ...
1 year ago Securityweek.com
SW Ontario hospitals confirm patient data compromised in cyberattack - As the fallout from last week's cyberattack against five southwestern Ontario hospitals continues to spread, the organizations confirmed Tuesday that patient information was stolen and they now fear the blackmailers might publish it online. TransForm ...
7 months ago Windsorstar.com
How To Combat the Mounting 'Hacktivist' Threat - These 'hacktivists' are actively targeting businesses to further their interests - those backing Moscow have been posing a threat to Western states as well as the operations and reputation of organisations. It does not appear to be a priority concern ...
5 months ago Cyberdefensemagazine.com
LockBit targets hospitals - We did not see much research released on ransomware this week, with most of the news focusing on new attacks and LockBit affiliates increasingly targeting hospitals. These attacks include ones against Yakult Australia and the Ohio Lottery by the new ...
6 months ago Bleepingcomputer.com
How Hospitals Can Help Improve Medical Device Data Security - COMMENTARY. Hospitals and medical device manufacturers must team up to help create a secure environment to protect the personal health information derived from patient monitors and other medical devices. For some time, this notion of shared ...
4 months ago Darkreading.com
Hospitals ask courts to force cloud storage firm to return stolen data - Two not-for-profit hospitals in New York are seeking a court order to retrieve data stolen in an August ransomware attack and now stored on the servers of a Boston cloud storage company. Carthage Area Hospital and Claxton-Hepburn Medical Center have ...
6 months ago Bleepingcomputer.com
Feds cough up 'voluntary' cybersecurity goals for hospitals The Register - Plus, you're going to be in for a world of hurt when new regulations - which will very likely mirror these voluntary practices - take effect, according to Taylor Lehmann, a director in Google Cloud's Office of the Chief Information Security Officer. ...
5 months ago Go.theregister.com
FSB arrests Russian hackers working for Ukrainian cyber forces - The Russian Federal Security Service arrested two individuals believed to have helped Ukrainian forces carry out cyberattacks to disrupt Russian critical infrastructure targets. Both suspects were taken into custody one same day in two different ...
7 months ago Bleepingcomputer.com
Pro-Russian Hackers Attack European Hospitals European Hospitals Targeted by Pro-Russian Hackers - According to the Dutch National Cybersecurity Center, several hospitals from European countries supporting Ukraine have been targeted by pro-Russian threat actors, including their own UMCG hospital in Groningen. The cause behind UMCGs shutdown seems ...
1 year ago Heimdalsecurity.com
Russian military hackers target NATO fast reaction corps - Russian APT28 military hackers used Microsoft Outlook zero-day exploits to target multiple European NATO member countries, including a NATO Rapid Deployable Corps. Researchers from Palo Alto Networks' Unit 42 have observed them exploiting the ...
7 months ago Bleepingcomputer.com
Who Is Behind Pro-Ukrainian Cyberattacks on Iran? - COMMENTARY. Ukrainian cyber forces have attacked Russian infrastructure and assets almost since the first day of the Russian invasion of Ukraine on Feb. 24, 2022. While its mainstay is denial-of-service attacks that have knocked out the Russian ...
5 months ago Darkreading.com
New Jersey, Pennsylvania hospitals affected by cyberattacks - Hospitals in New Jersey and Pennsylvania are dealing with the ramifications of cyberattacks this week following several similar incidents that took place during the Thanksgiving holiday. This week, Capital Health said it is experiencing network ...
7 months ago Therecord.media
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
7 months ago Bleepingcomputer.com
Lockbit Ransomware Attack Affects Three German Hospitals - Katholische Hospitalvereinigung Ostwestfalen, a German hospital network, has confirmed that a cyberattack launched by the Lockbit ransomware group is the cause of recent service disruptions at three hospitals in its network. The attack occurred in ...
6 months ago Heimdalsecurity.com
Dutch hacker jailed for extortion, selling stolen data on RaidForums - A former Dutch cybersecurity professional was sentenced to four years in prison after being found guilty of hacking and blackmailing more than a dozen companies in the Netherlands and worldwide. The suspect, a 21-year-old man from Zandvoort named ...
7 months ago Bleepingcomputer.com
Russian state-owned Sberbank hit by 1 million RPS DDoS attack - Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service attack in recent history. Sberbank is a majority state-owned banking and financial services company and the ...
7 months ago Bleepingcomputer.com
HHS warns of 'Citrix Bleed' attacks after hospital outages - The U.S. Department of Health and Human Services is warning hospitals and healthcare facilities across the country to patch a vulnerability known as "Citrix Bleed" that is being used in attacks by ransomware gangs. For weeks, cybersecurity experts ...
7 months ago Therecord.media
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
HHS proposes new cybersecurity requirements for hospitals through HIPAA, Medicaid and Medicare - The United States Department of Health and Human Services said it is planning to take a range of actions in an effort to better address cyberattacks on hospitals, which have caused dozens of outages across the country in recent months. First reported ...
7 months ago Therecord.media
Cyberattack on health services provider impacts 5 Canadian hospitals - A cyberattack on shared service provider TransForm has impacted operations in five hospitals in Ontario, Canada, impacting patient care and causing appointments to be rescheduled. TransForm is a not-for-profit, shared service organization founded by ...
7 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)