pwshub.com

Healthcare giant settles patient data theft lawsuit for $65M

A US healthcare giant will pay out $65 million to settle a class-action lawsuit brought by its own patients after ransomware crooks stole their data – including their nude photographs – and published at least some of them online.

Lehigh Valley Health Network (LVHN), one of the largest primary care groups in Pennsylvania, discovered an IT intrusion on February 6, 2023 and later namedthenotorious ALPHV aka BlackCat gang for the attack.

Whoever was responsible, gigabytes of data describing 134,000 patients and staff was stolen by the extortionists. Names, addresses, Social Security numbers, and state ID data were stolen, as were medical records and surgical images. A ransom was demanded to avoid the info being leaked online.

According to a lawsuit [PDF] filed against LVHN in the following month, the medical group routinely took pictures of naked cancer patients – in some cases without their knowledge.

When the hospital refused to pay BlackCat's ransom to ensure the stolen data was not released, the cruel criminals posted the material online – and LVHN's customers were left fuming.

"While LVHN is publicly patting itself on the back for standing up to these hackers and refusing to meet their ransom demands, they are consciously and intentionally ignoring the real victims," the lawsuit states. "Rather than act in their patients' best interest, LVHN put its own financial considerations first."

LVHN publicly disclosed the attack on February 20 that year, and claimed its scope was limited.

On March 4, the ALPHV gang posted a warning on its website threatening to distribute the stolen images online unless LVHN paid up. The medical group refused, so the criminals went ahead and uploaded a selection of the pilfered material to their dark-web portal – including photographs with personally identifying information.

The court documents recount how an unidentified plaintiff was called by the hospital's vice president of compliance on March 6, with news that that naked images of her were now online, before offering – "with a chuckle" – two years of credit monitoring services. The Jane Doe plaintiff responded that she had no idea that the hospital had taken photographs of her while unclothed during her treatment for breast cancer, nor that it was storing them on corporate servers.

While LVHN informed customers and staff of the privacy breach, ALPHV ratcheted up the pressure, leaking another 132GB of material online on March 10 and threatening to reveal more every week until the ransom was paid.

Court documents do not state if the ransom was ever paid, and neither LVHN nor the lawyers involved have responded to our inquiries.

  • Enzo Biochem ordered to cough up $4.5 million over lousy security that led to ransomware disaster
  • Intruders at HealthEquity rifled through storage, stole 4.3M people's data
  • Ransomware infection cuts off blood supply to 250+ hospitals
  • Cancer patient forced to make terrible decision after Qilin attack on London hospitals

The plaintiff's lawyers argued that the hospital failed their duty of care to protect information. In addition, its actions were allegedly in violation of America's Health Insurance Portability and Accountability Act.

The healthcare group, while agreeing to the settlement terms, denied any wrongdoing.

LVHN has experience in this area. Back in July 2022 the medical group confirmed it had been the victim of a similar ransomware attack that affected 75,628 patients. It appears sufficient precautions were not taken to stop a repeat – which is unusual given that the medical sector is a prime target for ransomware scumbags.

The plaintiff's legal firm, Saltz Mongeluzzi Bendesky, claimed the settlement is "the largest of its kind, on a per-patient basis, in a healthcare data breach ransomware case." Those whose data was posted online have been categorized in four tiers, the lowest of which will receive $50 apiece for having had their medical records accessed. The highest tier – those whose nude pics appeared online – will receive between $70,000 and $80,000 - after the lawyers take their cut. ®

Source: theregister.com

Related stories
2 weeks ago - Nervous about that Change Healthcare data breach letter that came in the mail? Take these steps if you’re worried you’ve been affected by a data breach.
1 month ago - And boy, did last Friday's Windows fiasco ever prove that yet again Opinion CrowdStrike's recent Windows debacle will surely earn a prominent place in the annals of epic tech failures. On July 19, the cybersecurity giant accomplished what...
3 weeks ago - Sueball suggests outsourcer went out of bounds by developing competing product A subsidiary of IT outsourcer Cognizant filed a lawsuit on Friday in Texas federal court alleging that rival Infosys was involved in stealing trade secrets and...
3 weeks ago - Cerebras Systems, traditionally focused on selling AI computers for training neural networks, is pivoting to offer inference services. The company is using its wafer-scale engine (WSE), a computer chip the size of a dinner plate, to...
1 month ago - The MO/GO high-tech exoskeleton, disguised as rugged hiking pants, can boost leg strength by up to 40%, making uphill climbs a relative breeze.
Other stories
4 minutes ago - Many left reeling from July's IT meltdown, but not to worry, it was all unavoidable Germany's Federal Office for Information Security (BSI) says one in ten organizations in the country affected by CrowdStrike's outage in July are dropping...
1 hour ago - Experts at the Netherlands Institute for Radio Astronomy (ASTRON) claim that second-generation, or "V2," Mini Starlink satellites emit interference that is a staggering 32 times stronger than that from previous models. Director Jessica...
1 hour ago - The PKfail incident shocked the computer industry, exposing a deeply hidden flaw within the core of modern firmware infrastructure. The researchers who uncovered the issue have returned with new data, offering a more realistic assessment...
1 hour ago - Nighttime anxiety can really mess up your ability to sleep at night. Here's what you can do about it right now.
1 hour ago - With spectacular visuals and incredible combat, I cannot wait for Veilguard to launch on Oct. 31.