Cyberattacks on Hospitals: How Ransomware and Bitcoin Threaten America’s Health Providers

EDITOR’S NOTE: On Tuesday of this week, news media organizations were reporting that U.S. intelligence officials delivered a report to both President Barack Obama and President-Elect Donald Trump outlining allegations that the Russians could have compromising information on him. The news came on the heels of a report on Russian hacking of email servers of the Democratic National Committee in the run-up to the presidential election, in what many are viewing as cyberwarfare.

It’s a nightmare scenario for any hospital: suddenly, all computer screens are stuck on a warning message indicating that “all of your data has been encrypted. In order to unlock access to your system, you must pay $250,000 in Bitcoin.” 

Immediately, the entire hospital is plunged into a crisis. It is impossible for staff to look up patient conditions or determine what treatments are required. Lives of patients are threatened. The IT group has no idea what to do. This is the threat of so-called “ransomware” – valuable data being kidnapped until a ransom is paid. 

Why do cyber-extortionists use Bitcoin? And what is Bitcoin?

It’s a cryptocurrency, or decentralized digital currency. It relies on a peer-to-peer system, which means there is no central point of control. It is open source software, so no company owns or controls Bitcoin. There is no intermediary for moving the currency from one party to another, no records, no taxes to pay, and no way to identify the party receiving the payment.

All Bitcoin transactions are recorded in a giant ledger that is distributed from one network node to another. This ledger is called the “blockchain.” There are Bitcoin ATMs. The amount of Bitcoin currently in circulation is worth well over $10 billion. In 2015, the British bank Barclays announced it will accept Bitcoin. The price changes, but in November 2015, one Bitcoin was the equivalent of around $500. But again, there is no central repository, like a central bank (Federal Reserve), and no one controls the currency supply. 

Bitcoin is a viable currency, and it is accepted for payment by many vendors. But it also is a favorite of criminals because there is no record of its use or transfer, no tracking, and of course, again, no taxes. According to the FBI, “criminals prefer Bitcoin because it’s easy to use, fast, publicly available, decentralized, and provides a sense of heightened security/anonymity.”

Ransomware

Ransomware, or “cyber extortion,” is said to have originated in Eastern Europe in 2005. The scourge of ransomware is spreading rapidly. In the United States, attacks are expected to top $1 billion in 2016. But these estimates probably ignore the vast majority of ransomware attacks that never are reported. According to the FBI, a typical ransomware payment is between $200 and $10,000. By early 2016, there were more than 4,000 reported ransomware attacks. The current rate is around 3,000 attacks per day. It is big business.

The names of ransomware programs read like a twisted hacker’s nightmare: CryptoWall, CTB-Locker, TeslkaCrypt, Samoas (SAMSAM), Locky (very popular), Conflickeer work, Chanitor, Nivdort bot, HummingBad, Triada, Ztorg, GameOverZeus, etc. The Android OS is particularly vulnerable. There are a few groups of cyber extortionists known for exploiting ransomware. These include the so-called Cyber Caliphate Army (CCA) and the Brazil-based TeamXRat. But there is need to worry about these specific groups, because you will never know who hit you. Table 1 summarizes a few of recent ransomware attacks against hospitals.

Table 1 — Examples of 2016 Ransomware Attacks on Hospitals

 

Hospital

Date

Incident

Keck Hospital (University of Southern California)

Aug. 1, 2016

Attack was contained and isolated. No ransom paid. Electronic medical record system not attacked. Operational documents were target.

Norris Hospital (University of Southern California)

Hollywood Presbyterian Medical Center, California

Feb. 15, 2016

$3.4 million demanded. Information systems were offline for a week.  Paid out $17,000. Malware introduced with phishing attack.

Marin General Hospital

July. 11-26, 2016

Ransom paid. Nine medical centers affected. Vital signs, limited clinical history, documentation of physical examinations, and all records between patients and their physicians were lost.

Hugh Chatham Memorial Hospital

Sept. 25, 2016

Ransomware attack failed. Hospital able to recover from backup.

MedStar Health (Columbia, Md.)

March 28, 2016

$19,000 demanded. Hospital refused to pay. Forced to revert to paper system during outage. Patient numbers reduced at its 10 hospitals and 250 outpatient centers.

Prime Healthcare (Desert Valley Hospital, Chino Valley Medical Center, Alvarado Hospital Medical Center)

Jan. 20, 2016

Systems down for several days. Hospitals were able to recover without paying.

Rainbow Children’s Clinic

August 2016

Lost patients’ names, addresses, dates of birth, Social Security numbers, medical information, payment guarantors. Payment not reported.`

Methodist Hospital (Henderson, Ky.)

March 25, 2016

Reported payment of $17,000 or much more.

Source: Barraclough NY LLC analysis.

How Hospitals Can Protect Against Ransomware 

Unlike financial institutions, hospitals in general do not have a great degree of experience in handling computer emergencies. Even though healthcare represents a large part of the economy, spending on cybersecurity is less than 10 percent of overall security spending. In other words, the healthcare sector is under-investing in security. And this needs to change. 

There are a number of steps hospitals can take to improve their defenses against ransomware. Any hospital might start with a ransomware audit. This audit would aim at developing a strategy or “playbook” to improve network security, help educate healthcare employees on good security practices, put in place a computer recovery plan, and develop a protocol to handle emergencies. A few options to consider are summarized in Table 2. 

Table 2 — Barraclough’s Best Practices for Hospitals Facing the Threat of Ransomware

Internal Audit.
Hire specialists to perform a ransomware audit. Must include a) IT infrastructure; b) contingency planning; and c) legal and regulatory response.

Put up Walls.
Isolate systems so they may not “infect” each other. For example, separate electronic medical records from personnel or other administrative systems.

No Internet Email.
Cut off email access to the outside Internet, or use only secure Web-based email not open to the Internet.

Notification Procedures.

Have in place a notification procedure in case patient records are compromised. This includes having a legal team on standby.

The Playbook.

Create a “crisis playbook” that defines key roles and activities in case of a ransomware incident. Rehearse this playbook in a live simulation every two months.

Mirror IT System.
Operate a parallel IT infrastructure that mirrors your current system. Have “hot switching” procedures in place to use the alternative system in case the primary system fails. Rehearse this changeover at least once every two months.

Have Paper Backup Available.
Know how to operate in manual mode. Build the capability to work in manual (paper-based) mode for at least seven days. Have computer-readable forms ready and make such each person is training in this contingency.

Law Enforcement Liaison.

Have pre-arranged contacts with law enforcement, both state and federal. Establish single point of contact in your institution. Ensure these persons know the law enforcement contacts on a professional basis.

Evidence Logging.

Train IT professionals and others to keep an “evidence log” so that all information regarding the ransomware crime is logged. Avoid erasing evidence when you restore your system.

Universal IT Security Training.

Institute IT security training for every single employee. Use online training. Build successful IT training into annual performance reviews to ensure everyone is trained.

Source: Barraclough NY LLC. This table: © 2016, Barraclough NY LLC, All Rights Reserved. For more information on ransomware audits, see http://www.barracloughllc.com

It is important to note that ransomware is not only an IT issue. There are important legal considerations. For example, if patient records are compromised, the healthcare provider must make notification. And this means that as many as tens of thousands of persons must be contacted, and in a timely manner.

No matter what measures a hospital takes against cyber-extortionists, the reality is that it is impossible to have 100-percent reliable protection against hackers. But there is much that can be done to a) lower the chances of being hacked; and b) ensure that if a ransomware incident takes place, it can be dealt with expeditiously and with the least harmful disruption to what is really important: helping patients.

Program Note 

RACmonitor presents a live webcast, “Protect Your Facility from Cyberattacks: Learn from Real World Examples,” Tuesday, Jan. 17, 1:30 p.m. ET

 

Print Friendly, PDF & Email
Facebook
Twitter
LinkedIn

Edward M. Roche, PhD, JD

Edward Roche is the director of scientific intelligence for Barraclough NY, LLC. Mr. Roche is also a member of the California Bar. Prior to his career in health law, he served as the chief research officer of the Gartner Group, a leading ICT advisory firm. He was chief scientist of the Concours Group, both leading IT consulting and research organizations. Mr. Roche is a member of the RACmonitor editorial board as an investigative reporter and is a popular panelist on Monitor Mondays.

Related Stories

Leave a Reply

Please log in to your account to comment on this article.

Featured Webcasts

Leveraging the CERT: A New Coding and Billing Risk Assessment Plan

Leveraging the CERT: A New Coding and Billing Risk Assessment Plan

Frank Cohen shows you how to leverage the Comprehensive Error Rate Testing Program (CERT) to create your own internal coding and billing risk assessment plan, including granular identification of risk areas and prioritizing audit tasks and functions resulting in decreased claim submission errors, reduced risk of audit-related damages, and a smoother, more efficient reimbursement process from Medicare.

April 9, 2024
2024 Observation Services Billing: How to Get It Right

2024 Observation Services Billing: How to Get It Right

Dr. Ronald Hirsch presents an essential “A to Z” review of Observation, including proper use for Medicare, Medicare Advantage, and commercial payers. He addresses the correct use of Observation in medical patients and surgical patients, and how to deal with the billing of unnecessary Observation services, professional fee billing, and more.

March 21, 2024
Top-10 Compliance Risk Areas for Hospitals & Physicians in 2024: Get Ahead of Federal Audit Targets

Top-10 Compliance Risk Areas for Hospitals & Physicians in 2024: Get Ahead of Federal Audit Targets

Explore the top-10 federal audit targets for 2024 in our webcast, “Top-10 Compliance Risk Areas for Hospitals & Physicians in 2024: Get Ahead of Federal Audit Targets,” featuring Certified Compliance Officer Michael G. Calahan, PA, MBA. Gain insights and best practices to proactively address risks, enhance compliance, and ensure financial well-being for your healthcare facility or practice. Join us for a comprehensive guide to successfully navigating the federal audit landscape.

February 22, 2024
Mastering Healthcare Refunds: Navigating Compliance with Confidence

Mastering Healthcare Refunds: Navigating Compliance with Confidence

Join healthcare attorney David Glaser, as he debunks refund myths, clarifies compliance essentials, and empowers healthcare professionals to safeguard facility finances. Uncover the secrets behind when to refund and why it matters. Don’t miss this crucial insight into strategic refund management.

February 29, 2024
2024 ICD-10-CM/PCS Coding Clinic Update Webcast Series

2024 ICD-10-CM/PCS Coding Clinic Update Webcast Series

HIM coding expert, Kay Piper, RHIA, CDIP, CCS, reviews the guidance and updates coders and CDIs on important information in each of the AHA’s 2024 ICD-10-CM/PCS Quarterly Coding Clinics in easy-to-access on-demand webcasts, available shortly after each official publication.

April 15, 2024

Trending News

Happy National Doctor’s Day! Learn how to get a complimentary webcast on ‘Decoding Social Admissions’ as a token of our heartfelt appreciation! Click here to learn more →

SPRING INTO SAVINGS! Get 21% OFF during our exclusive two-day sale starting 3/21/2024. Use SPRING24 at checkout to claim this offer. Click here to learn more →