Maria Perez
Maria is an experienced writer, providing content for Healthcare Industry News since 2021. Working as a senior writer, Maria focuses on news reporting, making the complex healthcare topic comprehensible for readers. Maria’s expertise and dedication to delivering accurate stories make him a trusted source on our site.
by Maria Perez | Sep 14, 2021 | Compliance News
The Health Sector Cybersecurity Coordination Center (HC3) of the Department of Health and Human Services reported that there is an increased risk of ransomware attacks on the health and public health industry as perpetrated by affiliates of the BlackMatter ransomware-as-a-service (RaaS) operation.
The BlackMatter threat gang surfaced in July 2021 after the DarkSide ransomware group stopped its attacks while the Sodinokibli/REvil had taken offline its facilities. The Russian threat group is thought to come from Eastern Europe and has executed a lot of attacks in the last few months in Chile, Brazil, India, the United States, and Thailand. The group additionally began leaking stolen information on its data leak website on August 11, 2021.
The threat gang has mainly executed ransomware attacks on organizations in the food and beverage, real estate, architecture, IT, education, and financial services industries, and although the ransomware gang has publicly expressed it wouldn’t attack hospitals, critical infrastructure organizations, government, nonprofits, and defense providers, there is fear that attacks may continue to take place.
The threat group stated in its sales presentation for affiliates that its ransomware includes the best capabilities of the DarkSide, Sodinokibi/REvil and Lockbit 2.0 ransomware variants. A technical review of the ransomware showed a number of commonalities between Sodinokibi/REvil and DarkSide ransomware variants indicating that the group has connections with those campaigns.
BlackMatter stated its affiliates aren’t allowed to strike hospitals, and in case any hospital or nonprofit organization is attacked, they could communicate and ask for free decryption. The threat gang additionally mentioned they will not let their project be employed to encrypt critical infrastructure that will bring unnecessary attention to them. There is obviously no assurance that an attack won’t happen nor that a free decryptor will be made available. As HC3 said, this information is the remarks of BlackMatter, and might not be correct. Moreover, the Sodinokibi/REvil and DarkSide ransomware variants were both utilized in attacks on the health and public health industry.
The threat group is actively looking for initial access brokers (IABs) that could give access to company networks, and also affiliates to perform attacks. IABs frequently offer compromised VPN login credentials, RDP credentials, and web shells, which allow ransomware gangs to have access to perform attacks.
As per HC3, there were about 65 cases of threat actors vending network access to healthcare organizations on hacking sites last year. An evaluation of 1,000 forum posts that sell network access last year revealed that the United States was the worst affected, and 4% of breached organizations belong to the healthcare sector.
BlackMatter is employed in attacks on Linux and Windows systems, encrypts files utilizing Salsa20 and 1024-bit RSA, and tries to install and encrypt unmounted partitions. The BlackMatter ransomware encrypts files on removable media, stored locally, and on network shares, and removes shadow copies to prevent restoration if ransom is not paid. Files are additionally exfiltrated before encryption and stolen information was posted on the gang’s leak website to encourage ransom payment.
Even though free decryptors are given, the cost of resolving an attack is most likely to be substantial. It is consequently essential for the health and public health industry to do something to strengthen defenses to block BlackMatter and other ransomware attacks.
In the threat report, HC3 gives the following cybersecurity recommendations that ought to be followed to minimize the BlackMatter threat:
- Maintain offline encrypted backups
- Routinely test backups to make sure file restoration is possible
- Create, maintain, and exercise a fundamental cyber incident response plan and communications strategy
- Offset Internet-facing vulnerabilities and wrong configurations
- Patch quickly
- Do routine security awareness training for the employees
- Enforce defenses like spam filters to fight social engineering attacks and email phishing
by Maria Perez | Sep 7, 2021 | Compliance News
A new evaluation of breach reports filed with the Department of Health and Human Services’ Office for Civil Rights has pointed out that outpatient facilities and specialty clinics were targeted by cyber threat actors with greater frequency than hospital systems in the first half of 2021.
Critical Insight Researchers revealed in their 2021 Healthcare Data Breach Report that cyber threat actors have modified their targets within the healthcare eco-system and are right now paying attention to outpatient facilities and business associates more regularly than hospitals and health insurance providers.
Though sizeable health systems are obviously interesting targets for cybercriminals, smaller healthcare institutions normally have weaker security protection and may be attacked with less effort and are quick targets for hackers. The probable earnings from the attacks could be smaller, nonetheless so too are the efforts to acquire access to their sites and sensitive records.
Hackers are expressing interest on electronic protected health information (ePHI) considering that it is worth much greater than a credit card number or social security number. Scammers can generate income from it in a multitude of ways, from offering it on the dark web to processing bogus insurance claims. It won’t help that numerous health companies employ devices that run on operating systems that are out-of-date, and lots of devices were not made with cybersecurity involved.
The researchers established that healthcare data breaches are these days taking place at nearly twofold the level of 2018, with data breaches ascribed to hacking and IT incidents transpiring at pretty much thrice the level of the first half of 2018. In the first 6 months of 2021, 70% of all healthcare data breaches with 500 or more records that were filed with the HHS’ Office for Civil Rights were hacking/IT cases.
There is actually a moderate decrease in the number of data breach reports from the last 6 months of 2020, nevertheless, that doesn’t show cyberattacks are decreasing, as in the last half of 2020 the breach reports sent to the HHS’ Office for Civil Rights involved a lot of breach notices submitted by institutions affected by the data breach that happened at business associate Blackbaud. The number of reported breaches in the initial half of 2021 is more than the first 6 months of last year, and it seems like the direction of escalating numbers of data breaches being reported each and every year will continue.
There has been a serious growth in the number of cyberattacks on business associates of HIPAA-covered entities, which currently equals 43% of all healthcare data breach reports. In the first half of 2021, there were 141 data breaches documented by business associates of HIPAA-covered entities. In comparison, there were merely 66 data breaches reported by business associates in the last 6 months of 2019. As these and other third-party breaches are being reported, it proves that attackers are paying more interest to this ecosystem of companies as an insecure link in the cybersecurity cycle.
Cybercriminals are less likely to cease attacking healthcare companies because the attacks are lucrative. It depends on healthcare institutions and their business associates to boost their defenses against cyber actors. The Critical Insight researchers have created various advice, which includes examining third party risk more precisely, consistently going over business associate agreements and making certain they clearly specify roles and obligations, carrying out more detailed protections against ransomware and phishing attacks, building up access controls, and doing basic security hygiene.
by Maria Perez | Aug 26, 2021 | Compliance News
The Breach Notification Rule of the Health Insurance Portability and Accountability Act (HIPAA) calls for covered entities and business associates to issue reports to the HHS’ Office for Civil Rights (OCR) regarding data breaches and healthcare establishments are likewise instructed to adhere to state data breach notification regulations.
Lots of states have presented their own data privacy guidelines, which generally call for the giving of notifications to the right state Attorneys General when a data breach goes beyond a particular limit. States are authorized to issue civil actions against healthcare businesses that neglect to give breach notifications according to both HIPAA and state rules. In California, the limitation for reporting breaches is in keeping with HIPAA. When a data breach is suffered that has an effect on 500 or higher California locals, the California Department of Justice (DOJ) needs to be informed.
Not too long ago, there were a few cases where the California DOJ was not advised concerning ransomware attacks on California healthcare companies, even when the personal and protected health information (PHI) of California locals has most likely been compromised in the attack.
California Attorney General Rob Bonta has lately released a bulletin telling all entities that retain the private health-associated records of California citizens of their responsibilities to report data breaches under California law (Civil Code section 1798.82). Every time there is a breach of the health information of 500 and up California residents, it is necessary to submit a breach report to the Office of the Attorney General. And then, California DOJ posts the breach notification on its web portal to make sure the general population knows about the breach to enable victims to take proper action to secure themselves against identity theft and fraud. Personal announcements ought to likewise be sent to impacted persons.
Timely breach announcement helps impacted individuals minimize the probable losses that can happen due to the fake use of their personal details gotten from a breach of health information. For that reason, it is crucial for providers of medical care to be proactive and wary regarding minimizing their risk for ransomware attacks and to satisfy their health information breach notification duties to safeguard the public.
In the bulletin, Attorney General Bonta furthermore told healthcare companies to take proactive actions to safeguard patient records against ransomware attacks.
State and federal health data privacy frameworks, including the Health Insurance Portability and Accountability Act of 1996 (HIPAA) and the Confidentiality of Medical Information Act (CMIA), mandate healthcare entities and organizations that manage health data files to make suitable operations to make certain the secrecy of health-related data, such as security measures that will help stop the introduction of malware, for example, ransomware, to secure consumers’ healthcare-related details from unauthorized use and disclosure.
Healthcare institutions are prompted to take these proactive measures:
- Update operating systems and software storing health information
- Implement security patches quickly
- Install and update antivirus software
- Give regular data security training to personnel, which include training concerning phishing attacks
- Keep users from downloading, installing, and running unapproved application
- Maintain and consistently evaluate the data backup and recovery strategy for all critical info
by Maria Perez | Aug 17, 2021 | Compliance News
Researchers at Heimdal Security detected a new ransomware strain that a threat group known as DeepBlueMagic is using. The ransomware differs significantly from all other earlier identified ransomware variants.
Heimdal Security researchers identified the new ransomware on August 11, 2021. The ransomware was utilized to target a device operating on Windows Server 2012 R2. The evaluation of the attack showed that DeepBlueMagic ransomware works entirely differently compared to other previous ransomware variants.
The researchers learned that DeepBlueMagic ransomware deactivates security tools set up on devices to avoid detection, then goes on to encrypt whole hard drives utilizing a third-party disk encryption tool instead of files. All the targeted server’s drives are encrypted except the system drive (“C:\” partition).
The ransomware utilizes Jetico’s BestCrypt Volume Encryption software program. During an attack, the D:\ drive was changed into a RAW partition instead of NTFS, which made it unavailable. Right after an attack, any effort to gain access to the encrypted drive will make the Windows OS interface prompt the user to format the disk because the drive is unreadable.
Additional investigation of the attack showed that the ransomware halted all the targeted device’s third-party Windows services, therefore turning off all security tools. Then, DeepBlueMagic ransomware removed the Volume Shadow Copy in Windows to make sure the drive cannot be repaired. An effort was additionally made to switch on Bitlocker on all the Active Directory’s endpoints.
In this ransomware attack, the disk encryption procedure began yet wasn’t finished; encryption was only done on the volume headers. Therefore, the encryption procedure can be continued, and also there is a rescue file generated by Jetico’s BestCrypt Volume Encryption, which may be utilized to recover the drive; nevertheless, the ransomware also encrypted the rescue file. To get the rescue file, a password is needed.
Heimdal Security explained that the ransomware is then self-deleted after the attack, therefore it cannot be restored and examined at this juncture. The researchers could not ascertain how the attacker installed the ransomware on the server. There were no failed sign-in attempts therefore it wasn’t installed through a brute force attack. There was only a Microsoft Dynamics AAX set up having a Microsoft SQL Server.
There was a ransomware note attached on the desktop, which told the victim to check through email to determine the ransom amount in exchange for the password for recovering the encrypted drives.
According to Heimdal Security researchers, since the encryption process was just partly done, it is possible to recover the drives without paying the ransom. They simulated the process of DeepBlueMagic and tried to utilize a number of decryption tools and successfully recovered the files on the encrypted partition utilizing CGSecurity.org’s free TestDisk tool.
The present ransomware issue is hot at this time with a large number of companies being impacted every day around the world. Financial losses amount to millions of dollars and there are serious social implications. This new ransomware variant just further stresses the cyber criminals’ inclination and capability to improve their business and continually increase their profit. DeepBlueMagic along with the other new cyber attackers will, definitely, continue targeting businesses worldwide, therefore it’s important for business owners to begin implementing prevention steps instead of mitigation. The battle between cyber crooks and cybersecurity organizations will likely intensify.
by Maria Perez | Aug 11, 2021 | Compliance News
NCH Corporation in Irving, TX, an international maintenance products marketer, sent a report involving a supposed ransomware attack. The organization observed suspicious network activity on March 5, 2021 when certain systems became inaccessible.
NCH had done what is required to block unauthorized access and get back the control of its systems. According to the investigation report, the attackers held access to some network areas from March 2 to March 5, 2021. In that time period, selected records on its file servers were accessed by an unauthorized person. NCH cannot determine which records were accessed, consequently all individuals who had their information potentially compromised received breach notifications. The audit of the files was done on June 29, 2021. The information found in the files were the names of some current and past employees along with their dependents, Social Security numbers and driver’s license numbers.
On July 29, 2021, the provider sent notification letters to the affected people and provided credit monitoring and identity theft protection services at no cost.
The data breach report submitted to the HHS’ Office for Civil Rights indicated that the attack affected about 11,427 individuals.
Insider Incident Impacts Patients of TGH Urgent Care Run by Fast Track
Synergic Healthcare Solutions has informed 558 people concerning the likely theft of their protected health information (PHI) by an ex-worker of Tampa General Urgent Care.
The breach took place on September 9, 2020 when a former Tampa General Urgent Care employee allegedly took pictures of patient data at the TGH Urgent Care’s facility located in Seminole, FL. The breach was discovered on November 6, 2020.
The ex-worker was accused of taking pictures of patients’ credit card information and driver’s licenses. Although the ex-worker is just believed to have taken pictures of the data of 3 individuals, it was decided that all 558 patients whose records were accessed by the worker will be notified.
All people possibly impacted were provided free credit monitoring services. Since the incident, TGH has re-trained employees with regards to privacy and security as well as the reporting of probable privacy violations.
Southwest Nebraska Public Health Department Reports Exposure of COVID-19 Vaccination Data
Southwest Nebraska Public Health Department (SNPHD) has informed 13,500 people regarding the exposure of COVID-19 vaccine data on the internet.
On May 18, 2021, SNPHD became aware that information was exposed on the website of SNPHD. The data available on the site included names, date of birth, addresses, county, vaccination date, vaccination type, gender, and race.
SNPHD got in touch with its web host provider which affirmed that just one person acquired access to the data. SNPHD stated that the person has worked with SNPHD and is convinced there is no need to be concerned with regards to the access of files; nevertheless, people impacted were informed as a safety precaution.
Because of the incident, SNPHD had to provide its employees with more training with regards to HIPAA, privacy, and confidentiality to make sure that an incident such as this doesn’t happen again.