Europe News

thumbnail

“ASL Città di Torino” italian healthcare complex under ransomware attack

On August 19, a computer attack made it necessary to block all computer systems by the IT technicians of the “ASL Città di Torino”. A ransomware-type attack that has affected and continues to affect the San Giovanni Bosco, Maria Vittoria, Martini and Oftalmico hospitals. The cyber attack was discovered by IT technicians at 9 am last Friday, when the administrative offices opened. After the first checks carried out on the IT structures of the ASL Citta di Torino, the Polizia Postale and the CSIRT (Computer Security Incident Response Team), which is part of the Agenzia per la Cybersicurezza Nazionale (ACN), were alerted. Read more about it : here

thumbnail

"noname05716" has launched a campaign against Estonia news sites

According to their claim, it seems that the pro-Russian group "noname05716" has launched a DDoS attack campaign against Estonian news sites. These sites are currently inaccessible. These attacks are carried out in revenge for the recent anti-Russian actions of Estonia.  Read more about it : here

thumbnail

FRwL hacktivists group is threatening a Military Media Center of Ukraine with their Somnia locker

The pro-Russian hacktivist group From Russia with Love has announced on its telegram communications channel that it is aware of the creation of the "military media centre" of the Ukrainian Ministry of Defence. Many state agencies seem to be linked to this military centre, and FRwL says it is very interested and is preparing for what seem to be likely attacks. Read more about it : here

thumbnail

Suhl city residents data exposed on the Darknet after cyberattack

Hackers apparently also tapped into sensitive data of residents during the attack on the Suhl city administration in March. Account numbers, dates of birth and telephone numbers of Suhl residents have surfaced on the so-called Darknet. In response, the left-wing parliamentary group in the state parliament is calling for a cyber aid service for digital emergencies affecting critical infrastructure. Read more about it : here

thumbnail

"noname05716" pro-russian group claim to launch a campaign against Latva

The pro-Russian hacktivist group released a statement on its Telegram channel announcing that it is once again focusing its activities and attacks on the IT infrastructure of Latvian Railways as well as the website of the company "LDZ Ritose Satstava Serviss" which also works with the railroads. Read more about it : here

thumbnail

“Union nationale d'aide du Calvados”, a french enterprise for domestic services affected by a cyberattack

Calvados. L’UNA victime d’une cyberattaque et d’une demande de rançon L’Union nationale d’aide du Calvados, entreprise sociale de services à la personne et à domicile, a subi une importante cyberattaque dont elle s’est rendu compte le 15 août 2022. Les logiciels de l’association se sont avérés inexploitables. Un retour à la normale est attendu pour la semaine prochaine. Mais les salariés ont pu suivre leur planning de visites à domicile. Read more about it : here

thumbnail

German ar industrial company “Continental”hit by a cyber attack

Hanover The automotive supplier and tyre manufacturer Continental says it has been the victim of a cyber attack - but the company does not report any impairment of business. The IT department discovered at the beginning of August that cyber criminals had partially infiltrated Conti's systems, a company spokesman said in Hanover on Wednesday. However, Continental had continued to maintain control over the systems, and there had been no encryption of data or ransom demand by the attackers. Business activities were not affected at any time. According to current knowledge, third-party IT systems were also not affected, the Hanover-based company said. Read more about it : here

thumbnail

Hacktivist group claims to have hit a major Belarus company

A hacktivist group claims to have hit a major Belarus company, aiming to impact the international influence of Lukashenko. According to the CyberKnow media a group of Belarusian attackers referred to as the "Joint Headquarter of the Resistance", launched an operation against the website of the Belarusian company "Belaruskali", one of the face of the Belarusian foreign exchange, in order to reduce the influence of the Lukashenko government internationally.    Read more about it : here

thumbnail

Russian hackers use fake DDoS app to infect pro-Ukrainian activists

Google's Threat Analysis Group (TAG), whose primary goal is to defend Google users from state-sponsored attacks, said today that Russian-backed threat groups are still focusing their attacks on Ukrainian organizations. In a report regarding recent cyber activity in Eastern Europe, Google TAG security engineer Billy Leonard revealed that hackers part of the Turla Russian APT group have also been spotted deploying their first Android malware. They camouflaged it as a DDoS attack tool and hosted it on cyberazov[.]com, a domain spoofing the Ukrainian Azov Regiment. Google TAG's analysts believe Turla's operators used the StopWar Android app developed by pro-Ukrainian developers (hosted at stopwar[.]pro) when creating their own fake 'Cyber Azov' DDoS application. "Join the Cyber Azov and help stop russian aggression against Ukraine! We are a community of free people around the world who are fighting against russia's aggression," the attackers prodded potential targets on the app's download page (still up when the article was published). "We recruit motivated people who are ready to help us in our cause. We have developed an Android application that attacks the Internet infrastructure of russia." Read more about it: here

thumbnail

KromSec has targeted belarus

The pro-Ukraine hacktivist group "Kromsec" claims responsibility for an attack on a Belarusian media website "Belarus.news". The attack is part of a wider campaign of cyber attacks by pro-Ukraine hacktivists targeting Belarus for its support of Russia in the war in Ukraine.   Read more about it : here