Ransomware Attacks on Three More Healthcare Companies

Health plan management and back-office services provider PeakTPA based in St. Louis, MO-based provider reported a cyberattack with protected health information (PHI) theft that occurred on or approximately December 28, 2020.

PeakTPA detected the security incident on December 31 and affected two cloud servers employed by the firm to manage the claims of the program of all-inclusive care for the Elderly (PACE). As per the breach report sent to the HHS’ Office for Civil Rights, the PHI of approximately 50,000 people was stolen or compromised.

Based on the investigation results, the attackers acquired full names, birth dates, home addresses, PACE program IDs, Social Security numbers, and diagnosis and treatment data.

The impacted persons received breach notifications and offers of free credit monitoring, fraud consult, and identity theft restoration services via a Kroll membership.

Rocky Mountain Health Care Services in Colorado Springs and St. Bernard’s Total Life Healthcare, Inc., which manages PACE in Northeast Arkansas, have confirmed that the attack impacted their patients.

92,000 People Impacted by Ransomware Attack on Preferred Home Care of New York

In-home care services provider Preferred Home Care of New York in Brooklyn, NY encountered a ransomware attack last January 8, 2020 and reported that the attackers stole patient information. The attack was discovered the next day. A databreaches.net report stated that part of the stolen data in the attack was published on the Sodinokibi (REvil) data leak web page in January.

According to Preferred Home Care of New York’s external spokesperson, the released data breach notification mentioned that the ransomware gang obtained types of data that differed from one person to another, but may have included names, birth dates, addresses, email addresses, telephone numbers, financial data like bank account numbers, Social Security numbers, and healthcare information associated with health checks, physicals, drug testings, vaccinations, and TB exams, and FMLA and employee’s compensation claims.

92,283 people were issued breach notifications. At the same time, the breach victims were offered free credit monitoring and identity theft protection services.

Newberry County Memorial Hospital Experiences Ransomware Attack

Newberry County Memorial Hospital based in South Carolina encountered a ransomware attack last February that led to the shutdown of some of its servers, compelling the hospital to use manual protocols while mitigating the attack. The hospital got a complete backup of its systems and data, therefore it had successfully restored all encrypted information without the need to pay the ransom.

The investigation into the attack is still in progress. There is no evidence found with regards to unauthorized access or exfiltration of data thus far. Since the attack, the hospital has worked on further improving security to avoid the same attacks later on.

About Christine Garcia 1299 Articles
Christine Garcia is the staff writer on Calculated HIPAA. Christine has several years experience in writing about healthcare sector issues with a focus on the compliance and cybersecurity issues. Christine has developed in-depth knowledge of HIPAA regulations. You can contact Christine at [email protected]. You can follow Christine on Twitter at https://twitter.com/ChrisCalHIPAA