Synnovis, a critical pathology services provider for the NHS in London, has confirmed that sensitive patient data was exfiltrated during the highly disruptive ransomware attack it sustained in June 2024. The attack, claimed by the Qilin ransomware group, had a severe operational impact, crippling lab services and forcing the cancellation of more than 1,100 hospital procedures. After a complex, multi-month forensic investigation, Synnovis has now acknowledged the data breach component of the attack. The stolen data includes patient names, dates of birth, and NHS numbers. The provider is working with affected NHS trusts to begin the difficult process of notifying impacted individuals.
On June 20, 2024, the Qilin ransomware group, a prominent ransomware-as-a-service (RaaS) operator, launched a devastating attack against Synnovis. The attack encrypted critical systems, rendering the pathology service unable to process blood tests and other diagnostics for its partner hospitals, including Guy's and St Thomas' NHS Foundation Trust and King's College Hospital NHS Foundation Trust. This is a classic example of a double-extortion attack, where the threat actor both encrypts data for disruption and exfiltrates it for leverage.
Following the initial encryption, the Qilin gang published approximately 400 GB of data on its dark web leak site, claiming it belonged to Synnovis. The confirmation of the data theft on November 12, 2025, comes after a prolonged analysis of this leaked data, which the company described as "unstructured, incomplete and fragmented."
While specific TTPs for the initial access have not been disclosed, Qilin ransomware attacks typically follow a common pattern:
T1133 - External Remote Services or T1566 - Phishing): Qilin affiliates often gain entry through exposed remote services like RDP or by using credentials stolen via phishing campaigns.T1021.001 - Remote Desktop Protocol): Attackers move across the network to deploy their ransomware widely.T1567.002 - Exfiltration to Cloud Storage): Before encryption, sensitive data is collected and exfiltrated to attacker-controlled storage.T1486 - Data Encrypted for Impact): The ransomware payload is executed across the network, encrypting files and disrupting operations.The impact of this attack was severe and multifaceted. Operationally, it caused a near-total shutdown of pathology services in southeast London, leading to the cancellation of over 1,100 elective surgeries and appointments and creating a public health crisis due to blood shortages. Financially, the costs of response, recovery, and rebuilding the IT infrastructure are substantial. From a data privacy perspective, the theft of patient PII (names, NHS numbers, dates of birth) and potentially test results constitutes a major breach of trust and creates a risk of fraud and identity theft for the affected individuals. The reputational damage to both Synnovis and the NHS is significant.
User Data Transfer Analysis.Domain Account Monitoring.M1053 - Data Backup): Maintain immutable, offline backups of all critical data and systems. Regularly test restoration procedures to ensure they are effective. This is the most crucial defense against the impact of encryption.M1030 - Network Segmentation): Segment the network to prevent ransomware from spreading from one part of the organization to another. Critical systems, like those used in pathology labs, should be isolated from general corporate networks.M1032 - Multi-factor Authentication): Enforce MFA on all remote access points (VPN, RDP) and for all privileged accounts to prevent attackers from using stolen credentials for initial access and lateral movement.M1026 - Privileged Account Management): Implement just-in-time (JIT) access and the principle of least privilege to minimize the number of accounts that have administrative rights, reducing the attack surface.The most critical mitigation for ransomware is having immutable and offline backups to enable recovery without paying the ransom.
Proper network segmentation can contain a ransomware outbreak and prevent it from spreading to critical systems across the enterprise.
Mapped D3FEND Techniques:
Enforce MFA on all remote access points to prevent attackers from gaining initial access with stolen credentials.
Mapped D3FEND Techniques:
Use EDR tools to detect and block common ransomware behaviors like rapid file encryption and deletion of shadow copies.
The core impact of the Qilin ransomware attack on Synnovis was operational disruption from encrypted systems. The primary countermeasure is a robust backup and restoration strategy. Organizations must maintain multiple, geographically separate backup copies, with at least one being offline or immutable (e.g., on air-gapped tape or in cloud storage with object lock enabled). This prevents the ransomware from encrypting or deleting backups. Restoration plans must be tested quarterly to ensure data can be recovered within acceptable Recovery Time Objectives (RTOs). For a healthcare provider like Synnovis, this means being able to restore critical patient information systems and lab equipment configurations quickly to resume operations and minimize impact on patient care.
To prevent a ransomware incident from becoming a catastrophic, enterprise-wide event, implement strict network segmentation. Critical systems, such as the pathology and lab information systems used by Synnovis, should be isolated in their own secure network enclaves. Firewall rules should restrict traffic between these critical zones and the general corporate network, allowing only necessary communication on specific ports. This 'zero trust' approach contains the 'blast radius' of an attack. If a user workstation on the corporate network is compromised, segmentation prevents the threat actor from easily moving laterally to encrypt critical healthcare systems. This turns a potentially devastating incident into a more manageable, contained event.
The Qilin attack involved double extortion, with 400GB of data exfiltrated before encryption. To detect this, deploy Network Detection and Response (NDR) or Data Loss Prevention (DLP) tools to monitor for large-scale data exfiltration. Establish a baseline for normal data transfer volumes and patterns for all critical servers. Create high-priority alerts for any significant deviations, such as a server suddenly uploading hundreds of gigabytes of data to an external IP address or an unfamiliar cloud service. Analyzing NetFlow data or full packet capture can help identify the source and destination of the exfiltration, providing an opportunity to block the transfer and respond to the breach before the final ransomware payload is deployed.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats