Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

UK’s Largest National Health Service (NHS) Trust Discloses ‘IT Attack’

Barts Health NHS Trust in London suffered an unspecified ‘IT attack’ on January 13. Initial reports suspected it was a ransomware attack; but this has since been ruled out. Nevertheless, the Trust took ‘a number of drives offline as a precautionary measure.’

Barts Health NHS Trust in London suffered an unspecified ‘IT attack’ on January 13. Initial reports suspected it was a ransomware attack; but this has since been ruled out. Nevertheless, the Trust took ‘a number of drives offline as a precautionary measure.’

Barts (Wikipedia) is the largest National Health Service (NHS) Trust in the UK, operating five hospitals in London: Mile End Hospital, Newham University Hospital, The Royal London Hospital in Whitechapel, St. Bartholomew’s Hospital in Smithfield in the City, and Whipps Cross University Hospital.

The health service journal HSJ reported (subscription required) Friday, “The largest NHS hospital trust in England has been infected with a ransomware virus causing it to take its pathology service offline, HSJ can reveal.”

The claim was based on reports of an internal email to employees warning that the trust was suffering a “ransomware virus attack issue,” followed by an afternoon communication warning that three of the trust’s four hospitals had engaged “operating downtime procedures” for their pathology systems.

However at the time of this report, the only official statement from Barts rules out ransomware. “On 13 January Barts Health became aware of an IT attack,” it states. “We continue to urgently investigate this matter and have taken a number of drives offline as a precautionary measure. Importantly, we can now rule out ransomware as the root cause. We have also established that in addition to the Trust’s core clinical system Cerner Millennium, Radiology and imaging from X-rays and scans continue to be used as normal. We have tried and tested contingency plans in place and are making every effort to ensure that patient care will not be affected.”

The nature of the attack has not been specified. It is not yet known whether it is a hack attempt to steal confidential data, or a virus/worm infection spreading through Bart’s networks.

Healthcare has become a major target in recent years — for both ransomware and theft of patient data. The need for hospitals to maintain operational status at all times can sometimes force those without adequate backup and recovery systems to pay a ransom; while the high value of patient records is a continuous attraction for cybercriminals. The Hollywood Presbyterian Medical Center in Los Angeles paid a $17,000 ransom to recover its data in February 2016. A year earlier, Anthem had the personal details of nearly 80 million customers stolen.

This problem is exacerbated, particularly within the UK, by aging and legacy systems. In September 2016, freedom of information requests revealed that many NHS hospitals are still using thousands of Windows XP systems — which have been unsupported by Microsoft since 2014.

Advertisement. Scroll to continue reading.

At the end of October 2016, the Northern Lincolnshire and Goole NHS Foundation Trust (NLAG) was hit by a virus incident that caused hundreds of operations and appointments to be canceled. Dr Karen Dunderdale, NLAG deputy chief executive, said at the time: “A virus infected our electronic systems, and we have taken the decision, following expert advice, to shut down the majority of our systems so we can isolate and destroy it.”

NLAG did not specify that the virus was ransomware, but the November Resources Committee Highlight Report (PDF) effectively confirmed it: “The Cyber Attack featured a variant of a Malware package which was placed inside the Trust’s network by a remote intruder. The attack was halted shortly after commencement; however data elements on a number of Trust servers were encrypted.”

It wasn’t until December that ransomware was finally confirmed. “The cyber-attack experienced by Northern Lincolnshire and Goole NHS Foundation Trust in October 2016 was a variant of ransomware called Globe2,” confirmed Pam Clipson, director of strategy and planning at NLAG.

Ransomware has, however, been specifically ruled out at Barts.

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.