Viewing 40 posts - 1 through 40 (of 288 total)
  • NHS in large scale IT shutdown
  • wwaswas
    Full Member

    Looks like they’ve taken the decision to shut down a large part of the NHS IT infrastructure to protect it from attack.

    https://www.theguardian.com/society/2017/may/12/hospitals-across-england-hit-by-large-scale-cyber-attack

    Try not to get sick for a few hours people 🙁

    tuskaloosa
    Free Member

    beggars belief sometimes… what are the hackers trying to prove. !?^”%£^**

    retro83
    Free Member

    tuskaloosa – Member
    beggars belief sometimes… what are the hackers trying to prove. !?^”%£^**

    Nothing, it’s just the usual ransomware by the sound of it. Bloody annoying but it is fairly indiscriminate when it comes to targets. Some of it is very advanced in terms of avoiding detection as well.

    DrP
    Full Member

    I hear from (cough) facebook GP groups (/cough) that some GP software servers are down too.

    Not mine however. Singletrackworld and the Poke are what leads to naff productivity at my end…

    DrP

    wwaswas
    Full Member

    FunkyDunc
    Free Member

    Yep all our systems have gone down

    Just hope contingency allows clinical things to keep going. Major incident plans in action

    Attack a bank etc is one thing, this could affect people’s lives 🙁

    nickc
    Full Member

    bits of Blackpool and Blackburn effected AFAIK

    oldnpastit
    Full Member

    Should have used Linux.

    submarined
    Free Member

    Ugh. I work in the IT dept of a local authority.
    We had exactly the same last year. It was a massive pain in the arse, ended up using a similar strategy to that which it looks like they’re using. Minimise attack surface, repair, slowly bring stuff back up in conjunction with AV supplier. Painful enough for a small authority, going to be hideous for the NHS 🙁

    whitestone
    Free Member

    The attackers probably aren’t targeting the NHS specifically, there’ll just be a script that goes around probing ports and then seeing if it can install the ransomware. The other possibility is that it was on a memory stick and only became activated if it found it was on a large network or similar trigger.

    wwaswas
    Full Member

    BBC reporting:

    GPs are resorting to using pen and paper

    read into that what you want.

    martinhutch
    Full Member

    GPs are resorting to using pen and paper

    ‘Uh Oh! Your files have been encrypted. By indecipherable handwriting!

    The other possibility is that it was on a memory stick and only became activated if it found it was on a large network or similar trigger.

    The non joined-up nature of NHS IT is our greatest defence. 🙂

    rene59
    Free Member

    Kind of the hackers to offer payment terms for the poor!

    submarined
    Free Member

    The attackers probably aren’t targeting the NHS specifically, there’ll just be a script that goes around probing ports and then seeing if it can install the ransomware. The other possibility is that it was on a memory stick and only became activated if it found it was on a large network or similar trigger.

    As you say, I’d be very, very surprised if it was targeted. It’s ‘just’ run of the mill, indiscriminate malware 🙁
    I know if one that came in via email, was blocked, and then subsequently released, upon which the recipient opened it. At which point it identified attack surface, which are usually open file shares on servers, hops on to them, and propagates from there.

    I await the Russian conspiracy theorists though. (And to be fair it’s almost certainly of Russian origin)

    There was a really interesting RadioLab about this last year as well.

    maccruiskeen
    Full Member

    bikebouy
    Free Member

    #nhsspendingonITendsinfailureshocker

    whitestone
    Free Member

    Re: memory sticks. Read up on Stuxnet which was the virus that attempted to destroy Iran’s nuclear fuel enrichment program. Really, really targeted: it would only deploy if it found a particular version of certain firmware in a certain configuration. Basically they knew exactly what they were after. The above link is quite a long article but well worth reading.

    MSP
    Full Member

    We have also been targeted today by ransomware affected emails, not NHS, so this could be part of a much larger ransomware attack.

    TomB
    Full Member

    Affecting our local Dgh. No reporting on CT/xray/bloods. Handwritten triage and wristbands. It’s distinctly possible that real patient harm will come from this attack due to the delays in diagnosis and treatment.

    the-muffin-man
    Full Member

    BBC reporting:

    GPs are resorting to using pen and paper

    read into that what you want.

    …then sent on to Bletchley Park to be decoded! 😀

    wwaswas
    Full Member

    #nhsspendingonITendsinfailureshocker

    although for the most part they’ll just be using commercial software the same as everyone else.

    The issue with the NHS is that there’s so much linked infrastructure that malware can propogate itself very quickly across a large number of sites.

    It’ll probably end up beign someone who brought a memory stick from home or went to dropbox to pick a file up.

    wwaswas
    Full Member

    torsoinalake
    Free Member

    It’ll probably end up being [strike]someone[/strike] a domain admin who brought a memory stick from home or went to dropbox to pick a file up.

    Fixed.

    wwaswas
    Full Member

    Telefonica telling employees to disconnect ‘puters from networks.

    https://teiss.co.uk/2017/05/12/telefonica-ransomware-attack-employees-asked-pull-plug-computers/

    elzorillo
    Free Member

    The worst thing about all of this is that the banks could if they wished trace the route of the money.. but banking secrecy wins.

    Nipper99
    Free Member

    GP software servers

    Is that some sort of slave labour that GPs can afford on their £1,000,000 p.a. salaries?

    spekkie
    Free Member

    Does anybody actually pay to this sort of demand?

    elzorillo
    Free Member

    Yes.. in my experience.. lots do pay.

    Cougar
    Full Member

    Does anybody actually pay to this sort of demand?

    People with valuable data and no backups. It’s the only way to get the data back. Think of it as an idiot tax.

    mudshark
    Free Member

    The worst thing about all of this is that the banks could if they wished trace the route of the money.. but banking secrecy wins.

    Bitcoins?

    submarined
    Free Member

    Yes. Everyone from private businesses to local authorities to private individuals have paid.

    Is be very surprised if the money could be traced, as the ransom demand will almost certainly be payable only via bitcoin.

    Edit: beaten to it!

    mattyfez
    Full Member

    I don’t know much about cyber security, but presumably this software is constantly prowling the net looking for vulnerable ports or whatever, so you’d expect the problem to be much more widespread unless they were slack with thier firewalls etc?

    I suppose it’s more likely a user with too many account privelidges unwittingly caused it?

    maccruiskeen
    Full Member

    Think of it as an idiot tax.

    Dressed like that they were asking for it

    retro83
    Free Member

    mattyfez – Member
    I don’t know much about cyber security, but presumably this software is constantly prowling the net looking for vulnerable ports or whatever, so you’d expect the problem to be much more widespread unless they were slack with thier firewalls etc?

    I suppose it’s more likely a user with too many account privelidges unwittingly caused it?

    It is very widespread, there are a huge number of variants and there are new ones released constantly targeting new exploits.

    I have seen the devastation ransomwhere caused at a biotech company, it was not pretty. And they were pretty shit hot on computer security. Unfortunately they also found out that day that some of their backups had been silently failing.

    kimbers
    Full Member

    Strong and Stable eh?

    May got a pasting from NHS staff calling in on LBC this morning too, she’s lucky it wasn’t after this…

    MSP
    Full Member

    I think most ransomware comes from emails, not from hacking attacks. Humans are the weakest link in the security chain.

    ant77
    Free Member

    I know of two companies affected by this.

    1 reverted back to previous nights backup. Lost half a days work.

    The other paid up and got a decryption key. It worked.

    In one of the instances the culprit was a macro enabled word document e-mailed in. Downloaded and executed code from the internet on opening. It then encrypted every file on any share that was connected.

    I feel for the NHS on this one. Going to be very painful to recover…

    torsoinalake
    Free Member

    this software is constantly prowling the net

    You make it sound so sinister.

    MSP is correct. It (or they rather) just relies on the easiest attack vector. Dopey humans and their inbox. Someone runs the program they have been sent (cutest_kitten_EVER.jpg), and then it runs in the background encrypting any drives on your computer. Which in this case looks like someone with a high level of access to write to network shares.
    .

    oldnpastit
    Full Member

    Why aren’t email clients sandboxed?

    An email client needs to be able to read files, and create new files, but not modify existing files. Along with any child processes.

    Cougar
    Full Member

    Dressed like that they were asking for it

    I didn’t say they deserved it. Rather it’s an eggs-and-baskets disaster waiting to happen.

Viewing 40 posts - 1 through 40 (of 288 total)

The topic ‘NHS in large scale IT shutdown’ is closed to new replies.