How hackers exploited 'flaws' in NHS systems to seize control (2024)

The NHS has declared a 'critical incident' this week as a cyber attack cancels operations and blood tests across London hospitals.

On Monday, the NHS revealed that Synnovis, a provider of lab services, had been hit by a ransomware attack which shut down key services.

This has lead to widespread disruption as affected hospitals have been forced to cancel or outsource operationsand blood tests.

MailOnline has spoken with cybersecurity experts to show how hackers exploit simple flaws in systems to seize control of vital data.

These experts reveal how a network of specialist brokers and ransomware gangs work together to exploit our health services for profit.

NHS England declared a critical incident as a lab services provider partnered with several London hospitals including King's College Hospital (pictured) had been the victim of a cyber attack

Read MoreBREAKING NEWS NHS cyber attack cancels operations and blood transfusions

Patrick Burgess, cybersecurity expert at BCS, The Chartered Institute for IT, told MailOnline that a cyber attack is generally defined as 'malicious or unauthorised access to a digital system'.

'So much of our lives is now supported by computer networks, laptops and phones; any of these things could, in theory, be subject to a cyber attack,' Mr Burgess explains.

While these attacks can take different forms, NHS England revealed that Synnovis had been the victim of a 'ransomware' cyber attack.

During this kind of attack, a hacker gains access to a company's computer system and locks down the system from within in order to extort a ransom.

To do this, criminal groups called ransomware gangs will first identify companies whose systems are already vulnerable to attack.

In some cases, they might employ specialist criminal groups called 'access brokers' who act as facilitators for their attacks.

Synnovis (pictured) provides pathology services for the NHS. Without its services, several trusts have been unable to provide blood transfusions or test results

These groups spend their whole time looking for ways into systems and trying to find compromised passwords to sell for profit rather than making the attack themselves.

A ransomware gang can then buy any credentials that seem profitable from the 'dark web' and use these to implant malicious software ('malware') into the company's system.

In other cases, ransomware gangs themselves will send out millions of automated phishing emails to huge lists of companies.

These emails might contain links or downloads which install a virus onto the victim's computer, from which it can spread to infect the entire system.

Once that virus has been implanted on a single device, it gives hackers a foothold from which they can slowly spread to take over the entire network.

Ross Brewer, vice president of cybersecurity firm Graylog, told MailOnline that hackers use a 'low and slow' approach to take over key systems.

He says: 'They don't want to be caught so they typically work slowly over a period of days, weeks, or months before they pull all the plugs.'

At hospitals such as St Thomas' (pictured) operations have been cancelled or moved to other providers

According to data collected by Mandiant, the average time between first infection and takeover was 10 days in 2023.

But once the criminals have everything in place they will then exploit tools within the computer network to take control and lock legitimate users out.

Usually, Mr Brewer explains, this is done by encrypting the company's data so that employees can no longer read it.

Because these are the same kind of encryption that companies use to keep information safe, they can't decode their data without the 'key' held by the ransomware gang.

Experts say that hackers used simple flaws to install malware which encrypted key parts of Synnovis' data, meaning that the company is unable to provide their services (file photo)

Read More I'm a professional hacker - and these are the 5 things that would allow me to crack into your smartphone within SECONDS

In the case of healthcare providers like Synnovis, this triggers delays because the malware locks employees out of critical information.

The NHS says it has had to cancel blood transfusions and patient operations due to the hack.

Cybersecurity consultant James Bore told MailOnline: 'What will be happening is that there's going to be a database system involved which will have been introduced to speed up blood test results.

'Now, if that database is encrypted [by the hackers], you suddenly have to fall back on paper notes.'

In a statement released yesterday, NHS England confirmed that the hack was having 'a significant impact on the delivery of services'.

Guy’s and St Thomas’, King’s College Hospital NHS Foundation Trusts as well as primary care services in south east London have all been hit with delays.

Already some procedures have been cancelled or transfered to other providers as hospitals partnered with Synnovis lose access to blood transfusion and test services.

Until Synnovis either pays the ransom or restores the data from a backup it is likely that delays and disruption will persist

How do ransomware attacks happen?

Ransomware attacks use computer viruses to encrypt a company's data, charging a ransom for the key to unlock it.

First ransomware gangs look for a victim either using phishing emails or buying passwords from an access broker.

Once they have access hackers will insert malware onto an employee's computer.

This malware slowly spreads through the network over about 10 days.

When the hackers are ready they encrypt the most critical data and shut employees out of the system.

The company will now need to pay the ransom or restore their data from a backup.

<!- - ad: https://mads.dailymail.co.uk/v8/gb/sciencetech/none/article/other/mpu_factbox.html?id=mpu_factbox_1 - ->

Advertisem*nt

To get services back online Synnovis will either need to pay the ransom or restore its data from an earlier backup.

The NHS and the National Cyber Security Centre do not pay ransoms as a general rule, and even if they did there is no guarantee of getting their data back.

Mr Bore says: 'There are no guarantees; you're dealing with a criminal organisation who has proven that they are perfectly happy to break the law.'

In some cases, the cybercriminals behind the attack may simply refuse to decrypt the data or they may use a technique called 'double extortion'.

Criminals may not only encrypt the data but also steal a copy and threaten to publish it online if the victim does not pay.

This means that Synnovis will likely have to restore their databases from an earlier backup – a time-consuming and difficult process that can take between days and weeks.

Experts told MailOnline that attacks like this are usually not highly targeted and Synnovis is more likely to have been hit as part of a 'crime of opportunity'.

However, while the initial contact may have been bad luck, Synnovis' importance may have made criminals more eager to pursue their attack.

My Bore says: 'It's notable that the company who were impacted, just a few months ago, were happily declaring that they've managed to centralise the pathology services of multiple different hospitals.'

It isn't clear whether Synnovis had been deliberately targeted. NHS lab work is a critical service which makes it primed for extortion but the majority of ransomware attacks are opportunistic (file photo)

This might have made Synnovis a tempting target for criminals hoping that bigger potential disruption could led to a bigger ransom.

Ciaran Martin, former chief executive of the National Cyber Security Centre, has suggested that the group behind the attack could be a threat actor known as Conti.

Although the evidence is still emerging, it is believed that Conti could be behind the Black Basta malware group used in this attack and many others.

Joanne Coy, senior cyber threat intelligence analyst at Bridewell, told MailOnline: 'Black Basta have a clear history in targeting the healthcare sector – indeed, they have accelerated their attacks against this sector in 2024.'

Ms Coy adds: 'The group behind the attack on Synnovis are known for using highly targeted phishing emails to gain initial access so it is possible that this is how Synnovis has been compromised.'

How hackers exploited 'flaws' in NHS systems to seize control (2024)

FAQs

What happened and how bad is the NHS ransomware attack? ›

This major ransomware attack left hospitals unable to function, since critical systems went down. Thousands of surgeries had to be cancelled, and staff was unable to access patient records or even use telephone systems.

Did the NHS get hacked? ›

NHS Dumfries and Galloway confirmed that "clinical data relating to a small number of patients" had been published by a recognised ransomware group. In a statement, it said hackers were able to access a significant amount of data including patient and staff-identifiable information.

Did the NHS pay the ransom? ›

The Department, NHS England and the National Crime Agency told us that no NHS organisation paid the ransom, but the Department does not know how much the disruption to services cost the NHS.

How much did the NHS cyber attack cost? ›

Five lessons we learned from WannaCry

However, the monetary fallout from WannaCry was vast. It cost the service £19m as a results of cancelled operations and appointments, along with a further £73m in additional IT costs to recover data and restore systems hit in the attack.

What are the negative effects of ransomware? ›

Loss of productivity due to shutdown of critical business systems. – Loss of files and data, which may represent hundreds of hours of work. – Loss of customer data, which damages customer trust and reputation, and represents legal and compliance exposure. What are the Steps for Responding to an Ransomware Attack?

Why is ransomware such a problem? ›

Ransomware is a type of malicious software, or malware, that prevents you from accessing your computer files, systems, or networks and demands you pay a ransom for their return. Ransomware attacks can cause costly disruptions to operations and the loss of critical information and data.

What is the biggest NHS data breach? ›

A ransomware group has dumped an estimated three terabytes of data stolen from NHS Dumfries and Galloway on the dark web. It is believed to include clinical information on thousands of patients, including children, and financial data on staff.

What is NHS cyber security? ›

The Cyber Security Programme is working to ensure that measures are actively in place to protect NHS assets and services, including those commissioned by NHS England.

What happens if the NHS data breaches? ›

What are the consequences of a data breach by the NHS? NHS data breach consequences can be extremely serious. Anyone who accesses your personal data could take a number of direct actions against you or use that information in an attempt to extract even more sensitive details via a phishing attack.

How was Wannacry spread? ›

It propagated by using EternalBlue, an exploit developed by the United States National Security Agency (NSA) for Windows systems. EternalBlue was stolen and leaked by a group called The Shadow Brokers a month prior to the attack.

Who was behind the NHS? ›

The 1942 Beveridge cross-party report established the principles of the NHS which was implemented by the Labour government in 1948. Labour's Minister for Health Aneurin Bevan is popularly considered the NHS's founder, despite never formally being referred to as such.

How much did the ransomware cost CommonSpirit health? ›

2, 2022, Chicago-based CommonSpirit Health detected a ransomware attack on its IT network. The fallout led to ambulances being diverted and patients being turned away from appointments and an estimated $160 million in costs for the 143-hospital system.

Who was behind the NHS cyber attack? ›

Care at several hospital trusts has been disrupted by the ransomware attack on Synnovis by cyber-criminal gang Qilin, in an attempt to extort money from the firm.

How was Change healthcare hacked? ›

Witty also confirmed that the threat actor gained initial access to the Change Healthcare network using compromised credentials to remotely access a Change Healthcare Citrix portal used for remote access to desktops. The Citrix portal did not have multifactor authentication enabled.

How many computers did WannaCry infect? ›

The WannaCry ransomware attack hit around 230,000 computers globally.

How severe is ransomware attack? ›

Downtime: Ransomware encrypts critical data, and triple extortion attacks may incorporate DDoS attacks. Both of these have the potential to cause operational downtime for an organization. Brand Damage: Ransomware attacks can harm an organization's reputation with customers and partners.

Has a patient died after a ransomware attack hit a hospital? ›

A woman seeking emergency treatment for a life-threatening condition died after a ransomware attack crippled a nearby hospital in Düsseldorf, Germany, and forced her to obtain services from a more distant facility, it was widely reported on Thursday.

What is the cyber-attack on hospitals in the UK? ›

On June 3rd, a cyber-attack hit London's major hospitals. A ransomware attack on lab pathology service Synnovis severely impacted delivery of services to their hospital partners and primary care services in south-east London.

Top Articles
Latest Posts
Article information

Author: Manual Maggio

Last Updated:

Views: 6578

Rating: 4.9 / 5 (49 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Manual Maggio

Birthday: 1998-01-20

Address: 359 Kelvin Stream, Lake Eldonview, MT 33517-1242

Phone: +577037762465

Job: Product Hospitality Supervisor

Hobby: Gardening, Web surfing, Video gaming, Amateur radio, Flag Football, Reading, Table tennis

Introduction: My name is Manual Maggio, I am a thankful, tender, adventurous, delightful, fantastic, proud, graceful person who loves writing and wants to share my knowledge and understanding with you.