Download Certificate- CMOs | ECIO | Most Admired Brand | Most Trusted Company

Ransomware attack paralyzes German Hospital, causes patient death


By MYBRANDBOOK


Ransomware attack paralyzes German Hospital, causes patient death

A ransomware attack on the University Hospital of Düsseldorf (UKD) caused a failure of IT systems, resulting in the death of a woman who had to be sent to another hospital that was 20 miles away, confirmed German authorities.

 

The incident took place last week marks the first recorded casualty as a consequence of cyberattacks on critical healthcare facilities, which has ramped up in recent months.

 

The attack, which exploited a Citrix ADC CVE-2019-19781 vulnerability to cripple the hospital systems on September 10, is said to have been "misdirected" in that it was originally intended for Heinrich Heine University, according to an extortion note left by the perpetrators. After law enforcement contacted the threat actors and informed them that they had encrypted a hospital, the operators behind the attack withdrew the ransom demand and provided the decryption key.

 

The case is currently being treated as a homicide, as a news report. Although several ransomware gangs said early on in the pandemic that they would not deliberately target hospitals or medical facilities, the recurring attacks prompted the Interpol to issue a warning cautioning hospitals against ransomware attacks designed to lock them out of their critical systems in an attempt to extort payments.

 

Weak credentials and VPN vulnerabilities have proven to be a blessing in disguise for threat actors to break into the internal networks of businesses and organizations, leading cybersecurity agencies in the U.S. and U.K. to publish multiple advisories about active exploitation of the flaws.

 

"The [Federal Office for Information Security] is becoming increasingly aware of incidents in which Citrix systems were compromised before the security updates that were made available in January 2020 were installed," the German cybersecurity agency said in an alert last week.

 

"This means that attackers still have access to the system and the networks behind it even after the security gap have been closed. This possibility is currently increasingly being used to carry out attacks on affected organizations."

 

The development also coincides with a fresh advisory from the U.K. National Cyber Security Centre (NCSC), which said it's observed an uptick in ransomware incidents targeting educational institutions at least since August 2020, while urging schools and universities to implement a "defence in depth" strategy to defend against such malware attacks.

 

Some of the affected institutions included Newcastle and Northumbria Universities, among others.

 E-Magazine 
 VIDEOS  Placeholder image

Copyright www.mybrandbook.co.in @1999-2024 - All rights reserved.
Reproduction in whole or in part in any form or medium without express written permission of Kalinga Digital Media Pvt. Ltd. is prohibited.
Other Initiatives : www.varindia.com | www.spoindia.org