Tag Archive for: ‘Hit

French state services hit by ‘intense’ cyber attack


PARIS – Cyber attacks of “unprecedented intensity” have targeted several French government institutions just months before the Paris Olympics but have been contained, the prime minister’s office said on March 11.

The latest cyber attack to hit France follows a warning from Prime Minister Gabriel Attal’s defence adviser just last week that the Olympics games in July and European Parliament elections in June could be “significant targets”.

Mr Attal’s office said several state bodies were targeted, but did not provide details.

“Many ministerial services were targeted” from March 10 “using familiar technical means but of unprecedented intensity”, Mr Attal’s office said.

A security source told AFP that the attacks “are not currently attributable to Russia”, an obvious suspect for many given Paris’ support for Kyiv since the invasion of Ukraine.

Mr Attal’s staff added that a “crisis cell has been activated to deploy countermeasures”, meaning “the impact of these attacks has been reduced for most services and access to state websites restored”.

Specialist services including information security agency ANSSI were “implementing filtering measures until the attacks are over”.

Several hacker groups claimed responsibility for the attacks on messaging app Telegram, including one calling itself Anonymous Sudan, which said it had launched a distributed denial of service (DDoS) attack on French government network infrastructure.

“We have conducted a massive cyber attack… the damage will be widespread,” the group, which posts with an avatar of a hooded Guy Fawkes mask in front of a desert scene with pyramids, said in a Telegram post.

Guy Fawkes is famous for his 1605 plot to blow up Britain’s Parliament, and his image has become a widespread symbol for revolutionary protest.

“A lot of different digital government sectors have been affected, including very important websites, with their respective subdomains,” it said.

Anonymous Sudan is a known outfit that has carried out attacks in the past year against websites in countries, including Sweden, Denmark and Israel.

Purportedly based in Sudan, it says it targets what it deems to be…

Source…

CALS shut down its Internet network after being hit with possible cyberattack | The Arkansas Democrat-Gazette




FILE- The Main Library branch of the Central Arkansas Library System on Thursday, April 30, 2020, in Little Rock. (Arkansas Democrat-Gazette/Thomas Metthe)

The Central Arkansas Library System and independent third parties are investigating “unexpected activity” that shut down its Internet network and forced CALS to keep the IT and all connected systems offline for the last 10 days, a library official confirmed Thursday.

The

<br />








Source…

20+ hospitals in Romania hit hard by ransomware attack on IT service provider • Graham Cluley


20+ hospitals in Romania hit hard by ransomware attack on IT service provider20+ hospitals in Romania hit hard by ransomware attack on IT service provider

Over 20 hospitals in Bucharest have reportedly been impacted by a ransomware attack after cybercriminals targeted an IT service provider. As a consequence medical staff have been forced to use pen-and-paper rather than computer systems.

Romania’s National Cybersecurity Directorate (DNSC) said in a statement that the attackers encrypted hospital data using the Backmydata ransomware – a variant of Phobos.

The DNSC advises not to contact the IT teams at affected hospitals “so they can focus on restoring IT services and data! This is the priority at the moment.”

Sign up to our free newsletter.
Security news, advice, and tips.

The affected hospitals all used the Hipocrate IT platform, developed by Romanian software company RSC to manage patients’ data and track their progress from initial admission to discharge.

Affected hospitals include:

  • Azuga Orthopaedics and Traumatology Hospital
  • Băicoi City Hospital
  • Buzău County Emergency Hospital
  • C.F. Clinical Hospital no. 2 Bucharest
  • Colțea Clinical Hospital
  • Emergency County Hospital “Dr. Constantin Opriș” Baia Mare
  • Emergency Hospital for Plastic, Reconstructive and Burn Surgery Bucharest
  • Fundeni Clinical Institute
  • Hospital for Chronic Diseases Sf. Luca
  • Institute of Cardiovascular Diseases Timișoara
  • Medgidia Municipal Hospital
  • Medical Centre MALP SRL Moinești
  • Military Emergency Hospital “Dr. Alexandru Gafencu” Constanta
  • Oncological Institute “Prof. Dr. Al. Trestioreanu” Institute Bucharest (IOB)
  • Pitești Emergency County Hospital
  • Regional Institute of Oncology Iasi (IRO Iasi)
  • Sighetu Marmației Municipal Hospital
  • Slobozia County Emergency Hospital
  • St. Apostol Andrei Emergency County Hospital Constanta
  • Târgoviște County Emergency Hospital

The DNSC reports that 79 more hospitals using Hipocrate have disconnected from the internet in the wake of the attack. The attack was first spotted on Saturday, February 10 at the Pitești Paediatric Hospital.

According to the DNSC, most affected hospitals have backups of the data encrypted by the ransomware, which should aid recovery. But in at least one case, the most recent backup was saved 12 days ago.

Hat-tip: Thanks to reader Gheorghe for his assistance with this…

Source…

Ransomware payments hit $1bn in 2023 as cybercrime grows — Report


Ransomware actors got over $1billion in extorted cryptocurrency payments from victims in 2023.

These actors, who targeted high-profile institutions and critical infrastructure, including hospitals, schools, and government agencies, exploited file transfer software MOVEit for their operations, a report from Chainalysis revealed.

In a snippet of its anticipated, ‘2024 Crypto Crime Report,’ the blockchain firm disclosed that firms like BBC and British Airways were victims of attacks in the year.

Last year’s developments highlighted the evolving nature of cyber threats and their increasing impact on global institutions and security at large. The payments in 2023 have been the highest ever recorded, and according to the firm, it still does not capture the economic impact of productivity loss and repair costs associated with attacks.

The blockchain firm noted that the ransomware landscape is not only prolific but continually expanding, making it challenging to monitor every incident or trace all ransom payments made in cryptocurrencies. “It is important to recognise that our figures are conservative estimates, likely to increase as new ransomware addresses are discovered over time.

“For instance, our initial reporting for 2022 in last year’s crime report showed $457million in ransoms, but this figure has since been revised upward by 24.1 percent,” the firm said.

Ransomware is a type of malicious software that encrypts data, making it inaccessible to the owner. It is when someone else takes files hostage and demands a ransom payment in exchange for unlocking them.

Chainalysis explained that ransomware attacks are carried out by a variety of actors, from large syndicates to smaller groups and individuals, with the numbers on the rise. Allan Liska, Threat Intelligence Analyst at cybersecurity firm, Recorded Future, said. “A major thing we are seeing is the astronomical growth in the number of threat actors carrying out ransomware attacks.”

While threat actors might have had a field day in 2023, the fight against ransomware with collaboration between international law enforcement, affected organisations, cybersecurity firms, and blockchain intelligence also recorded…

Source…