Английская Википедия:Health Service Executive ransomware attack

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short description Шаблон:Infobox event

On 14 May 2021, the Health Service Executive (HSE) of Ireland suffered a major ransomware cyberattack which caused all of its IT systems nationwide to be shut down.[1][2][3][4]

It was the most significant cybercrime attack on an Irish state agency and the largest known attack against a health service computer system.[5][6] Bloomberg News reported that the attackers used the Conti ransomware.[7] The group responsible was identified as a criminal gang known as Wizard Spider, believed to be operating from Russia.[8][9][10] The same group is believed to have attacked the Department of Health with a similar cyberattack.

On 19 May, the Financial Times reviewed private data for twelve individuals which had appeared online as a result of the breach.[11] On 28 May, the HSE confirmed confidential medical information for 520 patients, as well as corporate documents were published online.[12]

Background

The attackers began by sending a malicious email to a workstation on 16 March 2021.[13] The email was opened on 18 March.[13] A malicious Microsoft Excel file was downloaded, which allowed the attackers access to HSE systems.[13] The attackers gained more access over the following weeks.[13] The HSE antivirus software detected activity on 31 March, but could not block it as it was set to monitor mode.[13]

On 13 May the cybersecurity provider for the HSE emailed the Security Operations team that there had been unhandled threats on at least 16 systems since 7 May.[13] The Security Operations team had the server team restart servers.[13]

The HSE was alerted to the attack at 4am on 14 May 2021.[14] The attack affected both national and local systems, involved in all core services, with the HSE taking down their IT system in order to protect it from the attack and to give the HSE time to consider options.[15]

The attack occurred during the COVID-19 pandemic. Ireland's COVID-19 vaccination programme was not affected by the attack and proceeded as planned;[7] however, the COVID-19 general practitioner and close contact referral system was down, requiring these individuals to attend walk-in sites rather than attend an appointment.[16][1]

The independent TD (Member of Parliament) Cathal Berry stated that the National Cyber Security Centre which is responsible for the state's cyber security, had only 25 members of staff, a budget of €5 million a year, no dedicated premises, and that its position of Director had been vacant for a year due to its salary of €89,000 a year.[17][18] The National Cyber Security Centre is under the remit of the Department of the Environment, Climate and Communications.[19]

Perpetrator & methodology

The National Cyber Security Centre identified the penetration testing tool Cobalt Strike, sold by American IT company HelpSystems, as being used to move through and infect HSE and Department of Health systems, to run executable files, and to deploy a variant of the Conti ransomware.[14][20] Cobalt Strike Beacon was detected on infected systems, which allowed them to be controlled and for software to be deployed remotely.[20]

The group responsible was identified as a criminal gang known as Wizard Spider, believed to be operating from Saint Petersburg, Russia.[8][9][10]

Impact

The ransomware cyber attack had a significant impact on hospital appointments across the country, with many appointments cancelled including all outpatient and radiology services.[21]

Several hospitals described situations where they could not access electronic systems and records and had to rely on paper records.[22] Some have warned of significant disruption with routine appointments being cancelled, including maternity checkups and scans.[23]

The COVID-19 testing referral system was made offline, requiring individuals with suspected cases to attend walk-in COVID-19 testing centres, rather than attend an appointment.[16] The COVID-19 vaccination registration portal was also made offline, but was later back online in the evening.[24]

The Chief Operations Officer of the HSE – Anne O'Connor – said on 14 May that some cancer and stroke services had been affected and that "the situation will be very serious if it continues into Monday [17 May]". She said that the most serious concerns were with diagnostics, with radiology systems having gone down, affecting CT and other scans from going ahead.[25] A large amount of out-patient appointments were also cancelled; most community health services are unaffected.[26] O'Connor also reported that "we don't know what data has been taken", but "we know some data has been compromised", with the Data Protection Commissioner being alerted to the potential breach.[27]

The HSE published a list of affected services on its website at lunchtime on 14 May 2021.[28][29]

On 19 May, the Financial Times reviewed "samples" of private data of twelve individuals that was published online, including admission records and laboratory results for a man admitted to hospital for palliative care. In response, the National Cyber Security Centre stated criminal gangs "habitually release stolen information as a means of pressurising organisations into paying a ransom". The ContiLocker Team claimed to also have staff employment contracts, payroll data and financial statements, patient addresses, and patient phone numbers.[11]

On 28 May, the HSE confirmed that data relating to 520 patients, including sensitive information, was published online.[12][30][31][32]

Hospital disruptions

Hospital disruptions by county[28]
County Hospital
Kilkenny St. Luke's General Hospital
Cavan Cavan General Hospital
Clare Ennis General Hospital
Cork Cork University Hospital
Cork University Maternity Hospital
Donegal Letterkenny University Hospital
Dublin Beaumont Hospital
Children's Health Ireland at Crumlin
Coombe Hospital
National Maternity Hospital
Rotunda Hospital
Royal Victoria Eye and Ear Hospital
St. Columcille's Hospital
St. James's Hospital
St. Luke's Hospital
Children's Health Ireland at Temple Street
Tallaght University Hospital
Galway University Hospital Galway
Merlin Park University Hospital
Portiuncula University Hospital
Kerry University Hospital Kerry
Kildare Naas General Hospital
Kilkenny Kilcreene Orthopaedic Hospital
Laois Midland Regional Hospital, Portlaoise
Limerick University Hospital Limerick
St. John's Hospital, Limerick
University Maternity Hospital, Limerick
Croom Hospital
Louth Louth County Hospital
Our Lady of Lourdes Hospital, Drogheda
Mayo Mayo University Hospital
Meath Our Lady's Hospital, Navan
Monaghan Monaghan Hospital
Offaly Midland Regional Hospital, Tullamore
Roscommon Roscommon University Hospital
Sligo Sligo University Hospital
Tipperary South Tipperary General Hospital
Nenagh Hospital
Waterford University Hospital Waterford
Westmeath Regional Hospital Mullingar
Wexford Wexford General Hospital

In December 2021 the HSE said that it may take up to four months to contact all those whose data was stolen.[33] The Garda National Cyber Crime Bureau received the data from the United States Department of Justice through a mutual legal assistance treaty.[33] The Bureau provided the data to the HSE on 17 December 2021.[33] The HSE confirmed that said data was taken from its computers.[33] The HSE also contacted the Data Protection Commissioner about the data.[33] The data is expected to be a mix of personal data, medical information, HSE corporate information as well as commercial and general personal administrative information.[33]

Response

The HSE worked with the National Cyber Security Centre, the Garda Síochána, Irish Defence Forces, as well as various partners domestically and internationally, including Europol and Interpol.[14][34]

The Minister of State for Public Procurement and eGovernment – Ossian Smyth – said that the attack was international, not espionage, and that "this is a very significant attack, possibly the most significant cyber attack on the Irish State."[35]

The HSE claimed that it was a zero-day-threat and that there was no experience in how to respond to the attack.[36] The Minister for HealthStephen Donnelly – said that the attack had "a severe impact" on health and social care services.[36] The Director-General of the HSE – Paul Reid – said that the attack will cost "tens of millions" to fix.[27]

A number of news outlets, including Bleeping Computer, reported that a ransom demand of €16.5 million (about $20 million) was made, offering to decrypt data and to not publish "private data".[37][38][39] Initially, the Business Post reported that a ransom demand of three bitcoin or €124,000 (about $150,000) was made.[40] Taoiseach Micheál Martin stated the ransom would not be paid, with the attack instead being dealt with in a "methodical way".[41][42]

American cybersecurity firms McAfee and FireEye were contracted by the HSE after the attack to mitigate the damage, and to monitor dark web sites for leaked data.[43]

On 16 May, it was reported that the Department of Social Protection came under "sustained and fierce attack" but the highly organised criminal group were unable to breach the security. The department subsequently suspended its electronic communication channels with the HSE.[44][39]

On 20 May, Minister for Communications Eamon Ryan said a helpline was to be set up to assist individuals who have had health information published as a result of the hack, and that social media companies were asked to not share information that has been released,[45] with a High Court injunction obtained by the HSE to prohibit the sharing of this information.[46][47] On the same day, it was reported that the organised cyber crime group provided a decryption key that could enable the HSE to recover their IT systems and the files that hackers locked and encrypted.[48][49] Meanwhile, the public was advised by Gardaí to be aware of a number of call and text scams in the wake of the cyber attack amid warnings the delivery of care in the health service would be a high risk for weeks;[50][51] as of 24 May, the Garda Síochána have described any calls threatening the release of information as "opportunistic", stating they do not have access to private data.[52]

On 27 May, the Chief Executive of the HSE – Paul Reid – said that the cost of the cyber attack on its IT systems could exceed €100 million.[53]

The Defence Forces' CIS Corps deployed 'ethical hackers' to fight back against the ransomware attack and sent CIS personnel to hospitals and HSE offices in order to decrypt devices affected onsite. Army Reservists were particularly useful to this effort due to their cybersecurity skills and experienced gleaned from the private sector during their day jobs.[54][55]

On 5 September, during a major operation carried out by Gardaí targeting the gang behind the ransomware attack, the Garda National Cyber Crime Bureau seized several domains used in the cyberattack and other ransomware attacks.[56]

PricewaterhouseCoopers report

On 10 December a report by PricewaterhouseCoopers was released which revealed that the attackers were in the HSE computer systems eight weeks before the attack was initiated.[13] The report said that the HSE legacy IT system was not resilient against cyberattacks.[13] It had evolved over time but had not been designed to resist attacks.[13]

HSE CEO Paul Reid said that the system had not been strategically designed, but was the result of amalgamation of health boards, hospital groups and Community Healthcare Organisations.[13] The system is very fragmented and siloed.[13] In contrast, the HSE staff were described as resilient, working quickly to ensure continuity of services.[13] Reid also said that the HSE has initiated a number of actions to mitigate future attacks.[13] These include a 24-hour monitoring system for IT systems in the HSE and more multi-factor authentication for users.[13]

HSE chairman Ciarán Devine said that the heath service still feels the impact of the attack.[13]

The HSE has accepted a number of recommendations from the report, including the development of a significant new investment plan and transforming legacy IT to include security.[13]

New roles of Chief Technology and Transformation Officer and Chief Information Security Officer are to be created.[13]

The report also recommends security crisis management plans to ensure that responses to futures attacks are properly managed.[13]

The use of ethical hackers to test system security will be increased.[13]

Department of Health cyberattack

On 13 May, the National Cyber Security Centre (NCSC) was alerted of "suspicious activity" on Department of Health systems, and in the morning of 14 May an attempt to run ransomware was prevented, with Department of Health IT systems shut down as a precaution.[39][57][58] A preliminary investigation by the NCSC showed the use of remote access tool Cobalt Strike, sold by American technology company HelpSystems,[59] to infect systems and execute the ransomware payload.[20]

According to RTÉ News, a digital note from the cyber crime group believed to be responsible was left on the Department's IT systems, similar to the one discovered at the HSE.[60]

Restoration of systems

On 23 June 2021, it was confirmed that at least three quarters of the HSE's IT servers had been decrypted and 70% of computer devices were back in use.[61][62][63] By 15 July, this had risen to 82% of servers and 83% of devices.[64] By September, over 95% of all servers and devices had been restored.[65]

Legal action

On 25 June 2021, High Court judge Tony O'Connor was told that approximately 27 files stolen from the HSE were placed on a malware analysis service VirusTotal in late May.[66][67] VirusTotal is owned and run by Chronicle Security Ireland Ltd, its US parent Chronicle LLC and ultimately Google.[68] The stolen files included confidential patient information and was downloaded 23 times before the files were removed on 25 May.[69]

The defendants – Chronicle Security Ireland and Chronicle LLC – said they wanted to help the HSE as much as possible, but for data protection reasons cannot hand material over unless a court orders them. Therefore, the HSE sought Norwich Pharmacal orders against the defendants to require them to provide information on those who uploaded or downloaded the stolen information. The orders would require the defendants to supply the HSE with the unknown users' email addresses, phone numbers, IP addresses or physical addresses.[67]

The HSE's national director for operation performance and integration – Joe Ryan – said the HSE became aware that the Financial Times had published an article referring to stolen data and mentioning a link to stolen data. The HSE sought the return of the stolen data and an explanation to the link location but the Financial Times indicated it had received the information from a confidential source which they refused to reveal.[67]

On 20 May 2021, the HSE had obtained a court order restraining any processing, publishing, sharing or selling of stolen data. When the Financial Times received a copy of the order, they handed over the information they got from the source to the HSE computer security advisers. Analysis of this material revealed that the stolen data had been uploaded to VirusTotal.[67]

Ryan said that after they were contacted, the defendants deleted the stolen data from their servers.[67]

Counsel for the HSE told the judge that the matter was urgent but hoped that the matter could be finalised when the matter next comes before the court. The defendant's lawyers said they were unlikely to oppose any order in an agreed form from the HSE to disclose information. The judge, on an ex parte basis, granted counsel permission to serve short notice of the proceedings on the defendants and resumed the matter the following week.[67]

Notification of affected people

On 9 February 2023, it was revealed that over 32,000 notification letters were issued to people who had their data stolen in the cyber attack. More than 100,000 letters are to be sent to people affected by the attack by April 2023. Dáil Éireann's Public Accounts Committee examined the financial impact and heard that the immediate response cost the Department of Health €1 million and cost the HSE €53 million.[70]

See also

References

Шаблон:Reflist

External links

Шаблон:Use Hiberno-English Шаблон:Use dmy dates Шаблон:Hacking in the 2020s Шаблон:COVID-19 pandemic in the Republic of Ireland

  1. 1,0 1,1 Шаблон:Cite news
  2. Шаблон:Cite news
  3. Шаблон:Cite news
  4. Шаблон:Cite news
  5. Шаблон:Cite news
  6. Шаблон:Cite news
  7. 7,0 7,1 Шаблон:Cite news
  8. 8,0 8,1 Шаблон:Cite news
  9. 9,0 9,1 Шаблон:Cite news
  10. 10,0 10,1 Шаблон:Cite news
  11. 11,0 11,1 Шаблон:Cite web
  12. 12,0 12,1 Шаблон:Cite news
  13. 13,00 13,01 13,02 13,03 13,04 13,05 13,06 13,07 13,08 13,09 13,10 13,11 13,12 13,13 13,14 13,15 13,16 13,17 13,18 13,19 Шаблон:Cite news
  14. 14,0 14,1 14,2 Шаблон:Cite news
  15. Шаблон:Cite news
  16. 16,0 16,1 Шаблон:Cite web
  17. Шаблон:Cite news
  18. Шаблон:Cite news
  19. Шаблон:Cite web
  20. 20,0 20,1 20,2 Шаблон:Cite web
  21. Шаблон:Cite web
  22. Шаблон:Cite news
  23. Шаблон:Cite news
  24. Шаблон:Cite news
  25. Шаблон:Cite news
  26. Шаблон:Cite news
  27. 27,0 27,1 Шаблон:Cite web
  28. 28,0 28,1 Шаблон:Cite web
  29. Шаблон:Cite news
  30. Шаблон:Cite news
  31. Шаблон:Cite news
  32. Шаблон:Cite news
  33. 33,0 33,1 33,2 33,3 33,4 33,5 Шаблон:Cite news
  34. Шаблон:Cite news
  35. Шаблон:Cite news
  36. 36,0 36,1 Шаблон:Cite web
  37. Шаблон:Cite web
  38. Шаблон:Cite news
  39. 39,0 39,1 39,2 Шаблон:Cite news
  40. Шаблон:Cite news
  41. Шаблон:Cite news
  42. Шаблон:Cite news
  43. Шаблон:Cite news
  44. Шаблон:Cite news
  45. Шаблон:Cite news
  46. Шаблон:Cite news
  47. Шаблон:Cite news
  48. Шаблон:Cite news
  49. Шаблон:Cite news
  50. Шаблон:Cite news
  51. Шаблон:Cite news
  52. Шаблон:Cite news
  53. Шаблон:Cite news
  54. Шаблон:Cite news
  55. Шаблон:Cite news
  56. Шаблон:Cite news
  57. Шаблон:Cite news
  58. Шаблон:Cite news
  59. Шаблон:Cite web
  60. Шаблон:Cite news
  61. Шаблон:Cite news
  62. Шаблон:Cite news
  63. Шаблон:Cite news
  64. Шаблон:Cite news
  65. Шаблон:Cite news
  66. Шаблон:Cite news
  67. 67,0 67,1 67,2 67,3 67,4 67,5 Шаблон:Cite news
  68. Шаблон:Cite web
  69. Шаблон:Cite news
  70. Шаблон:Cite news