NHS England Digital Profession Breach Incident Score: Analysis & Impact (NHS2202122111225)

The Rankiteo video explains how the company NHS England Digital Profession has been impacted by a Ransomware on the date June 16, 2025.

newsone

Incident Summary

Rankiteo Incident Impact
-98
Company Score Before Incident
771 / 1000
Company Score After Incident
673 / 1000
Company Link
Incident ID
NHS2202122111225
Type of Cyber Incident
Ransomware
Primary Vector
Exploitation of Public-Facing Application (CVE-2025-61882), Remote Code Execution, Data Exfiltration
Data Exposed
NA
First Detected by Rankiteo
June 16, 2025
Last Updated Score
August 31, 2025

If the player does not load, you can open the video directly.

newsone

Key Highlights From This Incident Analysis

  • Timeline of NHS England Digital Profession's Ransomware and lateral movement inside company's environment.
  • Overview of affected data sets, including SSNs and PHI, and why they materially increase incident severity.
  • How Rankiteoโ€™s incident engine converts technical details into a normalized incident score.
  • How this cyber incident impacts NHS England Digital Profession Rankiteo cyber scoring and cyber rating.
  • Rankiteoโ€™s MITRE ATT&CK correlation analysis for this incident, with associated confidence level.
newsone

Full Incident Analysis Transcript

In this Rankiteo incident briefing, we review the NHS England Digital Profession breach identified under incident ID NHS2202122111225.

The analysis begins with a detailed overview of NHS England Digital Profession's information like the linkedin page: https://www.linkedin.com/company/nhs-digital, the number of followers: 154014, the industry type: Hospitals and Health Care and the number of employees: 1295 employees

After the initial compromise, the video explains how Rankiteo's incident engine converts technical details into a normalized incident score. The incident score before the incident was 771 and after the incident was 673 with a difference of -98 which is could be a good indicator of the severity and impact of the incident.

In the next step of the video, we will analyze in more details the incident and the impact it had on NHS England Digital Profession and their customers.

On 11 November 2026, National Health Service (NHS UK) disclosed Data Breach, Ransomware Attack and Exploitation of Vulnerability issues under the banner "Cl0p Ransomware Group Exploits Oracle E-Business Suite Vulnerabilities in NHS UK and The Washington Post Data Breaches".

Cl0p ransomware group claimed responsibility for data breaches affecting the National Health Service (NHS UK) and The Washington Post by exploiting critical vulnerabilities in Oracleโ€™s E-Business Suite (EBS), specifically CVE-2025-61882 (CVSS 9.8).

The disruption is felt across the environment, affecting Oracle E-Business Suite (EBS) and BI Publisher Integration Module, and exposing {'nhs_uk': None, 'the_washington_post': '183GB'}.

In response, teams activated the incident response plan, moved swiftly to contain the threat with measures like Oracle Patch Application (Urged) and Restriction of Internet Exposure for EBS Systems, and began remediation that includes Forensic Reviews (Dating Back to August 2025) and Monitoring for Suspicious IPs, and stakeholders are being briefed through Public Disclosure by Cl0p (Dark Web), The Washington Post Statement and NHS Cybersecurity Alerts.

The case underscores how Ongoing (NHS UK Claim Under Investigation; The Washington Post Breach Confirmed), teams are taking away lessons such as Critical Importance of Timely Patch Management for Enterprise Software, Risks of Exposed Internet-Facing Systems in High-Value Sectors (Healthcare, Media) and Need for Proactive Threat Hunting and Forensic Reviews Following Vulnerability Disclosures, and recommending next steps like Immediate Application of Oracle EBS Patches (October 2025 or Later), Restriction of Internet Exposure for EBS and Similar Enterprise Systems and Conduct Forensic Reviews Dating Back to August 2025 for Signs of Compromise, with advisories going out to stakeholders covering NHS Cybersecurity Division Alerts (October 2026) and Oracle Patch Advisories (October 2025).

Finally, we try to match the incident with the MITRE ATT&CK framework to see if there is any correlation between the incident and the MITRE ATT&CK framework.

The MITRE ATT&CK framework is a knowledge base of techniques and sub-techniques that are used to describe the tactics and procedures of cyber adversaries. It is a powerful tool for understanding the threat landscape and for developing effective defense strategies.

Rankiteo's analysis has identified several MITRE ATT&CK tactics and techniques associated with this incident, each with varying levels of confidence based on available evidence. Under the Initial Access tactic, the analysis identified Exploit Public-Facing Application (T1190) with high confidence (100%), supported by evidence indicating exploitation of Public-Facing Application (CVE-2025-61882) in Oracle EBS BI Publisher. Under the Execution tactic, the analysis identified Command and Scripting Interpreter (T1059) with moderate to high confidence (80%), supported by evidence indicating remote Code Execution via CVE-2025-61882 exploitation. Under the Persistence tactic, the analysis identified Valid Accounts: Cloud Accounts (T1078.004) with moderate to high confidence (70%), supported by evidence indicating prolonged undetected access suggests potential abuse of valid enterprise system accounts. Under the Privilege Escalation tactic, the analysis identified Exploitation for Privilege Escalation (T1068) with high confidence (90%), supported by evidence indicating cVE-2025-61882 (CVSS 9.8) likely enabled privilege escalation in Oracle EBS. Under the Defense Evasion tactic, the analysis identified Indicator Removal: File Deletion (T1070.004) with moderate to high confidence (70%), supported by evidence indicating prolonged undetected access implies log/trace manipulation or deletion and Impair Defenses: Disable or Modify Tools (T1562.001) with moderate confidence (60%), supported by evidence indicating lack of detection despite Forensic Reviews (Dating Back to August 2025). Under the Credential Access tactic, the analysis identified OS Credential Dumping (T1003) with moderate to high confidence (70%), supported by evidence indicating targeting Finance Systems, HR Systems suggests lateral movement/credential access and Credentials from Password Stores (T1555) with moderate confidence (60%), supported by evidence indicating oracle EBS often integrates with enterprise credential stores (e.g., LDAP, AD). Under the Discovery tactic, the analysis identified File and Directory Discovery (T1083) with moderate to high confidence (80%), supported by evidence indicating 183GB of data exfiltrated implies extensive file system enumeration and Remote System Discovery (T1018) with moderate to high confidence (70%), supported by evidence indicating targeting high-value enterprise software suggests network/system reconnaissance. Under the Lateral Movement tactic, the analysis identified Remote Services: Remote Desktop Protocol (T1021.001) with moderate confidence (60%), supported by evidence indicating enterprise environments often use RDP; implied by multi-system targeting and Remote Services: Windows Admin Shares (T1021.006) with moderate confidence (60%), supported by evidence indicating oracle EBS integration with Windows domains suggests potential admin share abuse. Under the Collection tactic, the analysis identified Data from Local System (T1005) with high confidence (90%), supported by evidence indicating 183GB of data exfiltrated from The Washington Post; NHS data volume undisclosed and Data from Network Shared Drive (T1039) with moderate to high confidence (80%), supported by evidence indicating enterprise systems like Oracle EBS often store data on shared drives. Under the Exfiltration tactic, the analysis identified Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol (T1048.003) with high confidence (90%), supported by evidence indicating large-scale data exfiltration (183GB) implies bulk transfer via non-standard protocols and Exfiltration Over C2 Channel (T1041) with moderate to high confidence (70%), supported by evidence indicating use of IPs 200.107.207.26, 185.181.60.11 for data transfer. Under the Impact tactic, the analysis identified Data Encrypted for Impact (T1486) with lower confidence (30%), supported by evidence indicating cl0p typically focuses on data exfiltration over encryption (per incident details), Data Destruction (T1485) with lower confidence (20%), supported by evidence indicating no evidence of destruction; primary impact is data exfiltration and extortion, Inter Process Communication (T1659) with lower confidence (10%), supported by evidence indicating not explicitly mentioned; low confidence, and Inhibit System Recovery (T1490) with lower confidence (40%), supported by evidence indicating potential Disruption to Healthcare Services implies possible recovery inhibition. These correlations help security teams understand the attack chain and develop appropriate defensive measures based on the observed tactics and techniques.

newsone

Sources