Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

French Hospital Diverts Patients Following Cyberattack

French hospital Center Hospitalier Sud Francilien (CHSF) has fallen victim to a cyberattack that took down most of its IT network.

CHSF is located near Paris, has roughly 1,000 beds, and employs over 3,500 professionals, serving tens of thousands of patients per year, with hundreds of emergencies passing through the hospital’s emergency room each day.

French hospital Center Hospitalier Sud Francilien (CHSF) has fallen victim to a cyberattack that took down most of its IT network.

CHSF is located near Paris, has roughly 1,000 beds, and employs over 3,500 professionals, serving tens of thousands of patients per year, with hundreds of emergencies passing through the hospital’s emergency room each day.

The cyberattack took place at 1am on Sunday, August 21, and impacted the hospital’s entire network, including computers, storage servers (including medical imaging services), and patient admission systems.

Starting August 21, the hospital has been diverting patients to other centers, if their care requires access to the technical platform. Surgery appointments have been reprogrammed or diverted as well.

“Each patient concerned will be individually informed of a possible deprogramming and the follow-up proposed to ensure continuity of care with the help of hospitals in our region,” a translation of CHSF’s announcement reads.

Patients in the emergency room are evaluated and admitted only if their care does not require access to the platform, otherwise they are diverted to other centers.

“With regard to people hospitalized in the establishment, the crisis unit has put in place the necessary measures for their care,” the translated announcement reads.

CHSF hasn’t shared information on the nature of the cyberattack, but sources told AFP that ransomware was likely involved and that the attackers demanded a $10 million ransom.

Advertisement. Scroll to continue reading.

Some speculate that the LockBit ransomware might have been involved in the attack.

“While it has not yet been confirmed, there is speculation that ransomware group LockBit 3.0 is behind the attack. The LockBit group has a strong RaaS program, and their ransomware is very widely used,” Sally Vincent, senior threat research engineer at LogRhythm said in an emailed comment.

Vincent also pointed out that LockBit’s RaaS terms of service prohibit attacks on healthcare providers, meaning that this incident might be in violation of those terms.

The LockBit cybergang, which is currently dealing with a DDoS attack linked to their hacking of Entrust, has yet to publicly comment on this rumor.

“Cyberattacks against hospitals like CHSF endanger the lives of patients and put those experiencing medical emergencies at greater risk. Unfortunately, hospitals represent a strong financial incentive for hackers hoping to sell confidential patient records on the black market. As long as these hackers continue to profit financially, hospitals like CHSF remain at extreme risk of cyberattacks,” Vincent said.

Related: Ransomware Gang Leaks Data Allegedly Stolen From Greek Gas Supplier

Related: LockBit Ransomware Site Hit by DDoS Attack as Hackers Start Leaking Entrust Data

Related: Microsoft: North Korean Hackers Target SMBs With H0lyGh0st Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.