Advertisement
UK markets closed
  • FTSE 100

    8,164.12
    -15.56 (-0.19%)
     
  • FTSE 250

    20,286.03
    -45.77 (-0.23%)
     
  • AIM

    764.38
    -0.09 (-0.01%)
     
  • GBP/EUR

    1.1796
    -0.0009 (-0.07%)
     
  • GBP/USD

    1.2648
    +0.0006 (+0.05%)
     
  • Bitcoin GBP

    48,235.39
    -274.56 (-0.57%)
     
  • CMC Crypto 200

    1,269.88
    -13.95 (-1.09%)
     
  • S&P 500

    5,460.48
    -22.39 (-0.41%)
     
  • DOW

    39,118.86
    -45.20 (-0.12%)
     
  • CRUDE OIL

    81.46
    -0.28 (-0.34%)
     
  • GOLD FUTURES

    2,336.90
    +0.30 (+0.01%)
     
  • NIKKEI 225

    39,583.08
    +241.54 (+0.61%)
     
  • HANG SENG

    17,718.61
    +2.14 (+0.01%)
     
  • DAX

    18,235.45
    +24.90 (+0.14%)
     
  • CAC 40

    7,479.40
    -51.32 (-0.68%)
     

Who are Qilin, the cybercriminals thought behind the London hospitals hack?

<span>The recent cyber-attacks in London brought tests and operations at two hospital trusts to a halt.</span><span>Photograph: Andy Rain/EPA</span>
The recent cyber-attacks in London brought tests and operations at two hospital trusts to a halt.Photograph: Andy Rain/EPA

A Russian-speaking ransomware criminal gang called Qilin is thought to be behind the cyber-attack on NHS medical services provider Synnovis, that halted tests and operations at hospital trusts to a halt and affected GPs across London.

Although the location of the group is unknown, if it is based in Russia, it will be difficult for British law enforcement to directly target it. The Russian state has long had a ban on extraditing criminals overseas, and since it launched a full-scale invasion of Ukraine, it has largely ended all cooperation on cybersecurity matters so long as the hackers focus their attacks on foreign targets.

Related: Russian crime group behind London hospitals cyber-attack, says expert

ADVERTISEMENT

Qilin has been active since October 2022, when it launched its first wave of attacks on companies including the French company Robert Bernard and Australian IT consultancy Dialog. It operates a “ransomware as a service” approach, letting independent hackers use its tools and infrastructure in exchange for a 15 to 20% cut of the proceeds.

The group was behind a previous attack on the publisher of the Big Issue in March this year, when it trashed the group’s systems before stealing and publishing confidential data. More than 500GB of information taken from the publisher was posted on the dark web after it refused to pay the ransom, including passport scans of employees and payroll information.

The group has steadily increased its activity over the past year, claiming responsibility for more than 50 hacks in the past four months. According to cybersecurity experts Secureworks, “its attacks tend to be opportunistic rather than targeted and so good security hygiene is the best defence against Qilin and other similar groups”.

“In total, there have been 112 organisations posted to their site, and although information technology companies lead the way in terms of impacted industries, they have attacked organisations across a wide range of sectors,” a Secureworks spokesperson added.

In 2023, Qilin’s typical ransom demand was anything from $50,000 to $800,000, according to Group-IB, a cybersecurity firm which infiltrated the group that year. It generally gains its initial foothold in its victims’ networks through spear phishing, targeted messages to insiders to convince them to share credentials or install malware.