A Russian group of cyber criminals demanding money are behind a ransomware attack which has significantly disrupted work at major south east London hospitals.

According to the PA news agency, a group called Qilin is behind the attack on the pathology firm Synnovis, which has severely affected operations, tests and blood transfusions.

A spokesman for NHS England London region said on Tuesday that Monday’s incident was “having a significant impact” on the delivery of services at Guy’s and St Thomas’, King’s College Hospital NHS Foundation Trust and primary care services in south-east London.

Memos to NHS staff at King’s College Hospital, Guy’s and St Thomas’ (including the Royal Brompton and the Evelina London Children’s Hospital) and primary care services in London said a critical incident had been declared.

Earlier, former chief executive of the National Cyber Security Centre Ciaran Martin said the incident had led to a “severe reduction in capacity” and “it’s a very, very serious incident”.

Asked on BBC Radio 4’s Today programme if it is known who attacked Synnovis, Mr Martin said: “Yes. We believe it is a Russian group of cyber criminals who call themselves Qilin.

“These criminal groups – there are quite a few of them – they operate freely from within Russia, they give themselves high-profile names, they’ve got websites on the so-called dark web, and this particular group has about a two-year history of attacking various organisations across the world.

“They’ve done automotive companies, they’ve attacked the Big Issue here in the UK, they’ve attacked Australian courts. They’re simply looking for money.”

He said it is “unlikely” the Russian hackers would have known they would cause such serious primary healthcare disruption when they set out to do the attack.

He added: “There are two types of ransomware attack. One is when they steal a load of data and they try and extort you into paying so that isn’t released, but this case is different. It’s the more serious type of ransomware where the system just doesn’t work.

“So, if you’re working in healthcare in this trust, you’re just not getting those results so it’s actually seriously disruptive.

“This type of ransomware has affected healthcare all over the world.

“It’s particularly damaging in the United States, and where this type of cyber attack is different in terms of its impact from others, is that it does affect people’s healthcare. So it’s really one of the more serious that we’ve seen in this country.”

He said the Government has a policy of not paying but the company would be free to pay the ransom if it chose to.

Regarding patient data, he said: “It’s not really a question of data in this one, it’s a question of the services.

“The criminals are threatening to publish data, but they always do that. Here the priority is the restoration of services.”

Synnovis is a provider of pathology services and was formed from a partnership between SynLab UK & Ireland, Guy’s and St Thomas’ NHS Foundation Trust and King’s College Hospital NHS Foundation Trust.

Some procedures and operations at the hospitals have been cancelled or have been redirected to other NHS providers as hospital bosses establish what work can be carried out safely.

NHS officials said they are working with the National Cyber Security Centre to understand the impact of the attack.

Synnovis said the incident has been reported to law enforcement and the Information Commissioner.

Health Secretary Victoria Atkins said on Wednesday that her “absolute priority is patient safety”.

On social media site X, formerly Twitter, Ms Atkins wrote: “Throughout yesterday I had meetings with NHS England and the National Cyber Security Centre to oversee the response to the cyber attack on pathology services in south-east London.

“My absolute priority is patient safety and the safe resumption of services in the coming days.”

The Health Service Journal (HSJ) reported one senior NHS manager saying: ”It’s everyone’s worst nightmare.

“The difficulty will be that when you have total system downtime, the volumes of tests will be huge. Even if you could transport samples around London to other labs how would you get the results back as they are not integrated in that way?

“Urgent tests will have to be managed onsite. They will no doubt be asking GPs to send urgent tests only, to manage volumes.”

Another source told the HSJ the attack presented a huge problem for urgent and emergency care at the hospitals as they would not be able to access quick-turnaround blood test results.

Synnovis said on Wednesday it was unable to comment further on the attack.

Synnovis chief executive Mark Dollar said a taskforce of IT experts from Synnovis and the NHS was working to fully assess the impact and what action is needed.

“Regrettably, this is affecting patients, with some activity already cancelled or redirected to other providers as urgent work is prioritised, ” he said.

Vanessa Welham, from Streatham, south-west London, said her husband’s blood test at Gracefield Gardens health centre was cancelled on Monday evening and he was informed that local centres were not taking bookings for an “indefinite period of time”.

According to the HSJ, one senior source said gaining access to pathology results could take “weeks, not days”.