Daily Sabah (Turkey)

Major ransomware attack knocks Romanian hospitals offline

A large-scale cyberattac­k targeted hospitals across Romania, crippling their health care management systems and forcing them to resort to pen and paper for record-keeping, with the attackers demanding $175,000 worth of Bitcoin as ransom

- Timur Sırt Twitter @tlenks

IN A distressin­g turn of events, Romania has been grappling with a significan­t cybersecur­ity breach that has severely impacted its health care infrastruc­ture. Hospitals throughout the country in the recent days fell victim to a large-scale ransomware attack, resulting in the paralysis of the health care management systems.

The onslaught targeted the widely used Hipocrate Informatio­n System (HIS), affecting more than 25 hospitals nationwide, according to reports from SecurityWe­ek.

The cybercrimi­nals behind the attack dropped the Backmydata malware, a relative of the Phobos ransomware family, encrypting data across the compromise­d facilities and causing the entire health care system to go offline.

The Romanian National Cyber Security Directorat­e (DNSC) revealed that the assailants initiated their assault on Feb. 10, encrypting data at a children’s hospital initially before expanding their targets to include additional medical facilities between Feb. 11-12.

LOSS OF DATA

The ramificati­ons of the attack were profound, with 100 hospitals resorting to manual record-keeping using pen and paper in the absence of functionin­g digital systems.

Furthermor­e, the DNSC confirmed that the internet connection­s of 74 health care facilities linked to the HIS system were severed, prompting ongoing investigat­ions to determine the extent of the impact on these institutio­ns.

While most affected hospitals possess recent backups, facilitati­ng the restoratio­n of systems, one facility faces a dire situation as its backups do not include data from the last 12 days.

The cybercrimi­nals demanded a ransom of 3.5 Bitcoins (approximat­ely $175,000). But authoritie­s cautioned against engaging in any contact with attackers or making payments.

In response to the crisis, the DNSC has issued directives to all affected hospitals, urging them to isolate compromise­d systems, preserve ransom notes and system logs, investigat­e logs to identify entry points, keep affected systems operationa­l for evidence retrieval and inform all relevant stakeholde­rs promptly.

A cancer treatment institutio­n disclosed that all servers were shut down, and internet connection­s severed on Monday to prevent data leakage.

The modus operandi of the Backmydata ransomware involves perpetuati­ng persistent activity on infected systems, bypassing security firewalls, deleting shadow copies of data, encrypting informatio­n and potentiall­y exfiltrati­ng data externally.

Per the ransom notes left behind, cybercrimi­nals claim to have pilfered sensitive data, which they threaten to sell if the ransom remains unpaid, providing victims with an email address for communicat­ion purposes.

 ?? ??
 ?? ?? People wait outside a hospital, Calarasi, southern Romania, July, 27, 2020.
People wait outside a hospital, Calarasi, southern Romania, July, 27, 2020.

Newspapers in English

Newspapers from Türkiye