Ransomware still threatens the healthcare industry

Acronis Cyber Protect
formerly Acronis Cyber Backup

Ransomware, widely considered to be the fastest-growing malware hazard of the 21st century, continues to threaten the uptime, profits and brand reputation of the healthcare industry.

by James R. Slaby

Famous ransomware victims like the United Kingdom’s National Health Services and the Hollywood Presbyterian Medical Center only partially reflect the magnitude of the threat, which is global in scope and continues to expand at a frightening pace. Healthcare executives need to deploy a battery of technologies, procedures and policies to prevent ransomware attacks from bringing down critical systems across their institutions, from patient records to care management to point-of-care instrumentation.

Acronis
Ransomware still threatens the healthcare industry

How ransomware attacks health care providers and other industries

Ransomware is a type of malicious software that infects computer servers, desktops, laptops, tablets and smartphones, infiltrating through a variety of mechanisms and often spreading laterally across an institution from one device to another. Once it infects a system, the virus quietly encrypts every data file it finds, then displays a ransom note to the user. The extortion message starts by demanding an online payment of anywhere from hundreds to thousands of dollars (generally in some untraceable cryptocurrency like Bitcoin) in return for the decryption keys needed to restore the user’s locked files. The demand often includes a series of deadlines for payment: each missed deadline leads to a higher ransom demand and perhaps some destroyed files. If the victim doesn’t pay up, the attacker discards the decryption keys, making the data permanently inaccessible.

In the USA, ransomware gangs explicitly target healthcare more than any other industry sector, understanding that holding critical applications and patient data hostage can put lives at risk, so healthcare institutions are likelier to quickly pay the ransom. Criminals also like to target the healthcare sector for its reliance on ancient legacy IT systems and increasingly, new Internet-connected specialty devices like thermostats, lights, videocameras, temperature sensors, and patient monitors. Both classes of systems tend to have limited upgradeability and poor security features that provide easily exploitable backdoors for ransomware attacks.

Hardly a week goes by without news of another successful ransomware attack on the healthcare industry. Here are just a few:

· The United Kingdom’s National Health Service (NHS). The global WannaCry outbreak of 2017, which afflicted over 200,000 computers in over 150 countries, brought hundreds of NHS facilities to a standstill for several days, resulting in the cancellation of thousands of operations and appointments and the frantic relocation of emergency patients from stricken emergency centers.

· The Hollywood (California, USA) Presbyterian Medical Center, which was forced to manual pen-and-paper operations for four days in response to a ransomware attack, which it paid a US$17,000 ransom to remedy.

· Hancock Health (Indiana, USA), which lost access to its email, electronic health records and internal operating systems, and operated on pen-and-paper for days before paying a US$55,000 ransom.

· Erie County Medical Center (New York, USA), which lost access to 6000 computers, requiring six weeks of manual operations and a recovery process that ultimately cost US$10M.

The costs of ransomware are high and growing fast

Ransomware attacks have also wreaked extensive downtime and economic harm on many other industries, from automotive manufacturers to financial institutions to transportation systems around the world. For example, Danish transportation and logistics giant Maersk suffered $300M of business interruption losses due to a ransomware attack. The downtime forced a 20% drop in its shipping volume when it had to fall back to manual operations during the recovery effort, which required Maersk to re-install 4000 servers, 45,000 PCs, and 2500 applications over ten days. Tech vendor Nuance recently reported that a ransomware attack it suffered in the fall of 2017 cost it $68M in refunds to customers for service disruptions and another $24M in cleanup costs.

These examples are just some of the higher-profile ones from recent months. Various researchers have shown that ransomware has affected a total of 55% of businesses. Just the amount of ransom that criminals are successfully collecting from victims shows an alarming trend: total ransoms surged from $325M in 2015 to $5B in 2017, and are projected to reach $11.5B by 2019. But as examples like Maersk and Nuance show, the total damage of ransomware attacks -- including the costs of business interruption, attack recovery and forensics, damage to brand equity, lost customers and compliance violation fines -- are far greater. For example, the global costs of the WannaCry epidemic are estimated to total a whopping $8B.

Acronis
healthcare-industry.jpg

How ransomware got to be a malware epidemic

The reasons for the rapid growth of this particular category of malware are mostly attributable to its evolution from a one-time cottage industry to a modern, criminal version of the software-as-a-service business. Ransomware gangs copied the model of tech vendors like Salesforce.com, continually and rapidly developing and improving their product and relying on a network of distributors to get it onto as many machines as possible. In the case of ransomware, the distributors are lower-level, unskilled criminals that use a variety of techniques to attack victims, including phishing emails with infected web links or attachments, and fake websites that invisibly download malware to users that visit them. Exploiting operating system vulnerabilities that are not widely known (so-called zero-day exploits) and thus likely to be unpatched are another popular technique, one used in both the WannaCry and NotPetya ransomware outbreaks.

Under this so-called ransomware-as-a-service model, criminal software engineers are constantly turning out new variants of ransomware to take advantage of various vulnerabilities in operating systems, applications and user behaviors, staying one step ahead of business IT and security staffers and the tech vendors they rely on for defensive measures. In parallel, these ransomware gangs have also developed sophisticated distribution, monitoring, notification and payment infrastructures which they make available to their “distributors” for free. All a would-be criminals needs to do to get into the ransomware distribution racket is to download some very simple-to-use software tools and start spreading the virus around. The developers and the distributors then split the profits of victims who pay the ransom.

How healthcare providers can fight back against ransomware

In the face of this rapidly-growing threat, healthcare providers can take some concrete steps to protect their systems from the operational disruptions and high costs of successful ransomware attacks. Step one is to start educating employees on the techniques that ransomware distributors use, teaching them to be wary of the email links they click on, websites they visit, and attachments they open.

Good network and security hygiene measures remain important, like segmenting networks to make it harder for ransomware to spread from system to system, keeping endpoint anti-malware software up-to-date, and patching known vulnerabilities in operating systems and applications as quickly as possible.

Finally, given the high success rate of ransomware attacks, it is imperative to institute a rigorous backup regimen and keep multiple copies of critical business and patient data both locally, offsite and in the cloud.  Routine, frequent backup remains the most foolproof defense against ransomware: if your systems are compromised, you can simply identify the onset of the attack and restore your systems from clean backups created before the incursion.

Law enforcement and security experts agree that paying the ransom is a very poor defense: over half of ransomware victims who pay do not successfully recover their files, either because the extortionists fail to deliver the promised keys, or have implemented the encryption/decryption algorithms so poorly that the keys don’t work.

Final thoughts and further reading

To avoid becoming victims of the next widespread ransomware attack, healthcare providers will have to deploy the basic measures outlined above, and consider deploying leading-edge technologies for ransomware defense like Acronis Active Protection, a free extension to Acronis Cyber Backup that uses machine learning to identify ransomware attacks in progress, instantly terminate them, and automatically restore any damaged files.

For case studies of enterprises that have used Acronis Active Protection to effectively protect themselves against ransomware attacks, see these stories on auto dealership Ready Honda, electronics manufacturer Johnson Electric, and aluminum refining giant Hydro Alunorte.

For details on how Active Protection works, see: https://www.acronis.com/en-us/resource-center/resource/276/ 

About Acronis

Acronis is a Swiss company, founded in Singapore. Celebrating two decades of innovation, Acronis has more than 1,800 employees in 45 locations. The Acronis Cyber Protect Cloud solution is available in 26 languages in over 150 countries and is used by 20,000 service providers to protect over 750,000 businesses.

More from Acronis