logo
At least 12 injured in knife attack at Hamburg railway station

At least 12 injured in knife attack at Hamburg railway station

The Hindu23-05-2025

A knife attack at the main station in the German city of Hamburg left at least 12 people injured with some of them in a life-threatening condition, local emergency services said.
'According to initial information, a person injured several people with a knife at the main train station,' Hamburg Police said in a post on X. 'The suspect was apprehended by the responding forces.'
A spokesman for the Hamburg fire department told AFP that 12 people had been injured in the attack. Among them were 'six people with life-threatening injuries', the spokesman said.
Some of the victims were being treated in trains, according to the German daily Bild.

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

FBI warns of 'dangerous' hacking campaign linked to North Korean attack group
FBI warns of 'dangerous' hacking campaign linked to North Korean attack group

Time of India

time2 hours ago

  • Time of India

FBI warns of 'dangerous' hacking campaign linked to North Korean attack group

The Federal Bureau of Investigation (FBI), in collaboration with the US Cybersecurity and Infrastructure Security Agency (CISA), has issued a joint cybersecurity advisory following a surge in confirmed victims of Play ransomware attacks in May. The FBI reports that these threat actors have impacted over 900 organisations across North and South America, as well as Europe, including businesses and critical infrastructure providers. The updated advisory, released as part of the ongoing Stop Ransomware campaign, includes findings from new investigations this year that reveal an evolution in the cybercriminal group's tactics, techniques and procedures (TTPs). The advisory aims to inform organisations on how to defend against these attacks. Who are the hackers, why this is dangerous and more details According to FBI (via Forbes) advisory, Play a closed ransomware group, operating independently to "guarantee the secrecy of deals" regarding exfiltrated data. Play ransomware is believed to be linked to Andariel, a North Korean state-sponsored attack group associated with the Democratic People's Republic of Korea's "Reconnaissance General Bureau." Researchers suggest Play is an "integral part" of Andariel's cyberattack arsenal, distributed by threat groups such as Balloonfly. The hackers leave ransom notes with victims that do not include an initial demand or payment instructions. Instead, victims are directed to contact the attackers via email, often using unique German email domains. The FBI noted that some victims are contacted by telephone and threatened with data release to compel ransom payment. Balloonfly has been implicated in multiple incidents involving Play ransomware deployment, primarily against businesses in the US and Europe, often using a malware backdoor to infect Windows systems. Microsoft Threat Intelligence Center and Microsoft Security Response Center previously observed Play ransomware being deployed after attackers exploited a zero-day vulnerability in the Windows Common Log File System. This flaw was mitigated in April. The FBI emphasizes that the Play ransomware campaign shows no signs of abating and urges organisations to enhance their defenses immediately. AI Masterclass for Students. Upskill Young Ones Today!– Join Now

Mali military withdraws from base after second deadly attack in days
Mali military withdraws from base after second deadly attack in days

Time of India

time5 hours ago

  • Time of India

Mali military withdraws from base after second deadly attack in days

Representative Image (AI-generated) The Malian military withdrew from a major base in the centre of the country Friday after it came under a second deadly attack in less than a week, according to multiple sources, as the country faces an uptick in jihadist assaults. At least 30 soldiers were killed at the Boulkessi army base in central Mali on Sunday in an attack claimed by the Al-Qaeda affiliated Group for the Support of Islam and Muslims (JNIM). On Friday, a religious holiday in Mali, soldiers left the post after a new deadly assault, locals and a military source said, affirming there had been multiple deaths in a Thursday attack. "We are worried here in Boulkessi, very worried," a civil servant told AFP. "The soldiers have abandoned the Boulkessi camp. They left with all their belongings. The camp was attacked again yesterday," the person said. Mali marked the Muslim festival of Eid el-Adha, known locally as Tabaski, Friday. "Today after the holiday prayer, we noticed that the last Malian soldiers who were in the Boulkessi camp had left, they had abandoned the camp," a local elected official told AFP. Describing the departure as coming "at the request of the hierarchy", one security source told AFP the move was "strategic", contrary "to what Mali's enemies say". Another military source called it "purely tactical". While officials reported at least 30 dead in the first attack at Boulkessi Sunday, JNIM alleged it had killed more than 100 personnel and taken another 22 prisoner, on its Al-Zallaqa Foundation media platform. That statement was verified Saturday by SITE, a US organisation that follows radicalised groups. Attackers carried out an additional assault Monday on an army base and airport in the storied northern city of Timbuktu. Then on Thursday, insurgents attacked an army post in the village of Mahou in the southeastern Sikasso region, killing five. The army's general staff acknowledged the uptick in violence in a statement Thursday that said recent weeks had been marked by a "resurgence of cowardly and barbaric attacks against localities, peaceful populations, as well as military bases". It added that "these acts are being committed by a coalition of armed terrorist groups of all persuasions with internal and external support". Authorities have implemented or extended curfews in multiple locations across the country, notably the Timbuktu, Sikasso, Segou and Doila regions. Junta-ruled Mali has since 2012 faced attacks from groups linked to Al-Qaeda and the Islamic State group as well as separatist movements and criminal gangs.

‘Issue of our national interest': Russia's Ukraine war is 'existential', says Kremlin; massive strikes hit Kyiv
‘Issue of our national interest': Russia's Ukraine war is 'existential', says Kremlin; massive strikes hit Kyiv

Time of India

time7 hours ago

  • Time of India

‘Issue of our national interest': Russia's Ukraine war is 'existential', says Kremlin; massive strikes hit Kyiv

File photo: Kremlin spokesperson Dmitry Peskov (Picture credit: AP) Russia declared its war in Ukraine an 'existential' battle for its survival on Friday, just hours after launching one of its most intense aerial attacks in the three-year conflict. At least three people were killed in Kyiv as more than 400 drones and over 40 missiles were fired across six regions of Ukraine, according to Ukrainian officials. 'For us it is an existential issue, an issue of our national interest, safety, of our future and the future of our children, of our country,' Kremlin spokesperson Dmitry Peskov told reporters, responding to US President Donald Trump's controversial remark comparing Russia and Ukraine to 'fighting kids'. The overnight assault, described as 'massive' by Russia's defence ministry, was billed as retaliation for a daring Ukrainian drone attack on Russian airbases earlier this week. According to news agency AFP, Ukrainian officials said the barrage struck nine regions, including Lviv, Volyn and Kyiv, leaving dozens injured and critical infrastructure damaged. Ukrainian President Volodymyr Zelenskyy accused Moscow of escalating the war, warning that failure to rein in Russia would amount to complicity. 'If someone does not put pressure and gives the war more time to take lives, they are complicit and responsible. We need to act decisively,' he said on social media. Three emergency responders were killed in Kyiv while attending to earlier strikes, according to Interior Minister Igor Klymenko. 'They were working under fire to help people,' he said, noting nine more were wounded and 'doctors are fighting for their lives.' AFP journalists in Kyiv reported prolonged air raid sirens and explosions through the night. In one district, a multi-storey building was left with a gaping hole, and windows were shattered across nearby homes. 'We heard a drone — we heard it coming very close, and then there was an explosion,' resident Ksenia was quoted as saying by AFP. The attacks follow a Ukrainian strike on Russian airfields that damaged nuclear-capable bombers deep within Siberia. The Ukrainian operation involved smuggling over 100 small drones into Russia, positioning them near airbases, and launching a coordinated assault. In response, Russian President Vladimir Putin warned of retaliation, with Russia's defence ministry claiming it hit Ukrainian 'arms depots, drone factories and repair facilities' using long-range precision weapons. Despite US-backed peace efforts, talks between Kyiv and Moscow have produced no breakthroughs. While Ukraine has proposed an unconditional 30-day ceasefire and direct talks between Zelensky and Putin, the Kremlin continues to demand a full Ukrainian military withdrawal from four occupied regions and a ban on NATO membership — conditions Kyiv rejects. Kyiv officials said at least 49 people were injured nationwide. In Russia, drone attacks reportedly damaged facilities in Tula and Saratov, and air defences downed 174 Ukrainian drones overnight, according to Moscow's defence ministry.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store