Blue Cross Blue Shield Business Associate Falls Victim to Ransomware Attack

A business associate of Blue Cross Blue Shield has announced that it was the victim of a ransomware attack.

The breach was reported by Wolverine Solutions Group, a Texas-based supplier that provides business services to Blue Cross Blue Shield, a Michigan health insurance organisation. An investigation into the breach determined that on September 23, 2018, ransomware was placed on its network that lead to the encryption of files on servers and workstations, including files containing protected health information. The ransomware attack resulted in plan subscriber’s protected health information (PHI) being compromised.

Ransomware is malware variant which denies the user access to their device, or certain files on the device, until a ransom has been paid to the scammer. Ransomware attacks are becoming increasingly common, particularly against organisations in the healthcare industry due to the high black-market of healthcare data. The malware is even available on the dark web. If a campaign were successful, it would prove a lucrative endeavour for the hacker with very little effort on their part. The malware is often delivered through targeted phishing attacks.

A third-party computer forensics firm conducted the investigation into the breach. It was announced that they did no discover any evidence of data exfiltration; however, data theft could not be entirely eliminated. The range of information that was possibly accessed and copied included demographic data, health plan contract numbers and a restricted amount of health information. Some Social Security numbers may also have been impacted.

Databreaches.net reported that the data breach was not restricted to Blue Cross Blue Shield of Michigan. Other healthcare clients were also impacted including, such as Molina Healthcare; breach notification letters to 895 patients PHI informing them that their PHI was potentially obtained.

In accordance with HIPAA’s Breach Notification Rule, Wolverine Solutions has sent letters to all affected persons to make them aware of the breach. As individuals who have had their data stolen in incidents such as this are at a higher risk of becoming victims of identity theft, Wolverine Solutions has offered one year of free credit monitoring services to breach victims. Due to Blue Cross Blue Shield of Michigan’s policies, its plan subscriber have been offered extended protection for 2 years.

Wolverine Solutions has already implemented new measures to enhance security and has moved to a new computer system that has added protection against these types of hacking attempts. All staff members have also received further training on the new security measures.

Blue Cross Blue Shield provides health insurance to an estimated 106 million Americans, and is a federation of 36 separate organisations. This is not the first time in recent months that they have been plagued by a data security incident; an employee error was discovered in September 2018 which had led to the private information of 16,000 patients to be available online for three months. Additionally, in December 2018. Some plan subscribers’ PHI was saved on a laptop computer that was stolen from another business associate at a different time.

Tags

Murphy Miller

Murphy Miller

Murphy Miller is the Editor of Healthcare IT Journal, a leading newspaper in the healthcare information technology. Murphy's work covers a variety of topics including healthcare information technology advancements, health policy and compliance, patient privacy and confidentialy, and the financial aspects of healthcare. As the editor of the Healthcare IT Journal, Murphy Miller provides straightforward, informative content to guide professionals and policymakers in the healthcare and IT fields.

Get the free newsletter

Discover everything you need to become HIPAA compliant
Please enable JavaScript in your browser to complete this form.
Name

Read Next

Scroll to Top

Get the free newsletter

Discover everything you need to become HIPAA compliant
Please enable JavaScript in your browser to complete this form.
Name