Barts Health NHS Trust, the biggest NHS trust in the UK, has announced a continuing probe into an attack involving ransomware amid an increasing wave of cyber assaults on the public sector.

The trust, which oversees five hospitals in London and serves more than 2.5 million patients, was recently discovered on the BlackCat (ALPHV) ransomware gang's dark web leak site. The group claims to be responsible for the greatest breach of healthcare data in the UK, having taken 70 gigabytes of sensitive data.

Examples of allegedly stolen information include staff identity cards like passports and driver's licenses as well as internal communications with the label "confidential," according to a TechCrunch report.

A Barts Health official did not dispute the security problem or the validity of the stolen data samples given by ALPHV. The spokesperson, who wished to maintain anonymity, said that they are "aware of claims of a ransomware attack and are urgently investigating."

Barts Health had three days to get in touch with the ALPHV gang in order to stop the release of data, the majority of which they claim to be private records belonging to residents. The whole scope of the allegedly stolen material has not yet been made known.

Earlier Data Breach Still Under Investigation

This event is the second recent breach of NHS data in the UK. A ransomware assault at the University of Manchester in June allowed hackers to get illegal access to a dataset for the NHS that comprises data on 1.1 million patients across 200 institutions. The NHS numbers and the first three letters of patients' postcodes are apparently among the exposed data, which was obtained by the institution for research reasons.

Read Also: Mystery Unveiled: Massive Granite Deposits on the Moon May Give Clues to Ancient Lunar Volcanoes 

While University of Manchester spokesperson Ben Robinson failed to expressly address the loss of NHS data, he revealed that the institution had a security breach that resulted in data exfiltration from its systems. Robinson, an IT specialist, noted that the institution's "internal data experts and external support are working round the clock" in addressing the data breach, per India.com.

The issue is being looked into by the National Cyber Security Centre, the UK's leading cybersecurity organization. 

Cyberextortion Cases On The Rise

Cyberextortion is surging, according to a new analysis from cloud security provider Zscaler's ThreatLabz. Researchers looked at cyber occurrences between April 2022 and April 2023 and discovered a roughly 38% spike in ransomware assaults from the previous year. 

The research also identified a rise in "encryptionless extortion," in which thieves threaten to leak private information rather than encrypt it. Recently, the Cl0P ransomware organization gained attention for using this strategy in a massive assault on the file transfer program MOVEit. 

Some threat organizations continue to use double extortion assaults, which combine extortion with encryption. The study found that double extortion assaults rose startlingly by 121.79% year over year in the education sector, per The Cyberwire.

Related Article: AI ChatGPT-Powered Smart Toys: Here's What Parents Need To Know 

byline

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion