Cybercrime

French Hospital Diverts Patients Following Cyberattack

French hospital Center Hospitalier Sud Francilien (CHSF) has fallen victim to a cyberattack that took down most of its IT network.

CHSF is located near Paris, has roughly 1,000 beds, and employs over 3,500 professionals, serving tens of thousands of patients per year, with hundreds of emergencies passing through the hospital’s emergency room each day.

<p><strong><span><span>French hospital Center Hospitalier Sud Francilien (CHSF) has fallen victim to a cyberattack that took down most of its IT network.</span></span></strong></p><p><span><span>CHSF is located near Paris, has roughly 1,000 beds, and employs over 3,500 professionals, serving tens of thousands of patients per year, with hundreds of emergencies passing through the hospital’s emergency room each day.</span></span></p>

French hospital Center Hospitalier Sud Francilien (CHSF) has fallen victim to a cyberattack that took down most of its IT network.

CHSF is located near Paris, has roughly 1,000 beds, and employs over 3,500 professionals, serving tens of thousands of patients per year, with hundreds of emergencies passing through the hospital’s emergency room each day.

The cyberattack took place at 1am on Sunday, August 21, and impacted the hospital’s entire network, including computers, storage servers (including medical imaging services), and patient admission systems.

Starting August 21, the hospital has been diverting patients to other centers, if their care requires access to the technical platform. Surgery appointments have been reprogrammed or diverted as well.

“Each patient concerned will be individually informed of a possible deprogramming and the follow-up proposed to ensure continuity of care with the help of hospitals in our region,” a translation of CHSF’s announcement reads.

Patients in the emergency room are evaluated and admitted only if their care does not require access to the platform, otherwise they are diverted to other centers.

“With regard to people hospitalized in the establishment, the crisis unit has put in place the necessary measures for their care,” the translated announcement reads.

CHSF hasn’t shared information on the nature of the cyberattack, but sources told AFP that ransomware was likely involved and that the attackers demanded a $10 million ransom.

Advertisement. Scroll to continue reading.

Some speculate that the LockBit ransomware might have been involved in the attack.

“While it has not yet been confirmed, there is speculation that ransomware group LockBit 3.0 is behind the attack. The LockBit group has a strong RaaS program, and their ransomware is very widely used,” Sally Vincent, senior threat research engineer at LogRhythm said in an emailed comment.

Vincent also pointed out that LockBit’s RaaS terms of service prohibit attacks on healthcare providers, meaning that this incident might be in violation of those terms.

The LockBit cybergang, which is currently dealing with a DDoS attack linked to their hacking of Entrust, has yet to publicly comment on this rumor.

“Cyberattacks against hospitals like CHSF endanger the lives of patients and put those experiencing medical emergencies at greater risk. Unfortunately, hospitals represent a strong financial incentive for hackers hoping to sell confidential patient records on the black market. As long as these hackers continue to profit financially, hospitals like CHSF remain at extreme risk of cyberattacks,” Vincent said.

Related: Ransomware Gang Leaks Data Allegedly Stolen From Greek Gas Supplier

Related: LockBit Ransomware Site Hit by DDoS Attack as Hackers Start Leaking Entrust Data

Related: Microsoft: North Korean Hackers Target SMBs With H0lyGh0st Ransomware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version