Detroit Free Press

Cyberattac­k forces quick action at Ascension

Ambulances diverted, procedures are postponed ‘out of caution’

- Kristen Jordan Shamus

The nation’s largest Catholic health system said it was postponing some elective procedures, tests and appointmen­ts “out of an abundance of caution” after a cyberattac­k earlier this week paralyzed Ascension’s computer network and other technologi­cal systems.

The network continued to be disrupted Friday at all 140 Ascension hospitals nationally, including 15 in Michigan, and the St. Louis-based nonprofit hospital chain acknowledg­ed “we do not have a timeline” for when it will be restored.

Ascension said it is working to investigat­e the source of the breach, contain it and restore its systems. In the meantime, many hospitals are diverting ambulances to other health care facilities “to ensure emergency cases are triaged immediatel­y.”

“Systems that are currently unavailabl­e include our electronic health records system, MyChart (which enables patients to view their medical records and communicat­e with their providers), some phone systems, and various systems

utilized to order certain tests, procedures and medication­s,” Ascension’s statement said.

Appointmen­ts that are “temporaril­y paused” during the outage will be reschedule­d, and Ascension is urging patients who seek treatment at this time to:

Bring notes detailing their symptoms and medical h history to appointmen­ts.

Bring a list of current medication­s and the prescripti­on h numbers or the prescripti­on bottles to appointmen­ts so refills can be manually called in to pharmacies.

Employees noticed the computer network problems about 7 a.m. Wednesday, said three workers who spoke on the condition of anonymity out of fear of job repercussi­ons.

“There was a security concern, so they shut down the system,” one physician told the Free Press at the time. “It’s affecting everything.”

Ascension, which also owns 40 senior living facilities, said it is working with Mandiant, a cybersecur­ity consulting company, to investigat­e and help determine what informatio­n, if any, was compromise­d in the cyberattac­k.

“Should we determine that any sensitive informatio­n was affected, we will notify and support those individual­s in accordance with all relevant regulatory and legal guidelines,” Ascension said in a statement.

CNN reported Friday that Black Basta ransomware was involved in the Ascension cyberattac­k, which involved hackers who tried to lock the health system’s computer network and steal its data.

Cyberattac­ks are becoming increasing­ly common in health care, often affecting protected health informatio­n along with other data, such as account numbers, Social Security numbers, phone numbers and addresses.

In April, Cherry Street Services Inc., also known as Cherry Health, alerted 180,747 Michigan residents that their personal informatio­n had been compromise­d in a ransomware attack that occurred Dec. 21.

“Third-party forensic experts were retained to assist in an investigat­ion of the nature and scope of the breach,” said Danny Wimmer, press secretary for state Attorney General Dana Nessel. “While unable to pinpoint (the) root cause of the breach, through the investigat­ion, Cherry was able to discern the types of data compromise­d: full name, address, date of birth, phone number, health insurance informatio­n, patient ID number, provider name, service date, diagnosis/ treatment informatio­n, prescripti­on informatio­n, financial account informatio­n and/or Social Security numbers, and the identity of the persons impacted.”

And more than 1 million Michigande­rs were affected by a cybersecur­ity breach at Welltok Inc., a software company contracted to provide communicat­ion services for Corewell Health’s southeaste­rn Michigan properties, along with a healthy lifestyle portal for Priority Health, an insurance plan owned by Corewell. Though the breach occurred in May 2023, it wasn’t until November 2023 that people were notified.

A ransomware attack led McLaren Health Care to take down the computer network at its 14 Michigan hospitals in late August and early September 2023, affecting about 2.5 million patients. The health system acknowledg­ed that the attack also could have leaked some patient data onto the dark web. A ransomware gang known as BlackCat/AlphV claimed responsibi­lity, posting online that it stole six terabytes of McLaren’s data.

In late August 2023, the University of Michigan shut down its campus computer network after a hacker got access to the personal informatio­n of students and applicants, alumni and donors, employees and contractor­s, as well as the personal health informatio­n of research study participan­ts, and patients of the University Health Service and the School of Dentistry.

In Michigan, Ascension has 15 acute-care hospitals, but is in the midst of trying to close deals that would split off eight of its southeaste­rn Michigan hospitals and combine them with Detroit-based Henry Ford Health. Additional­ly, three of its hospitals in midMichiga­n and northeaste­rn Michigan, along with a stand-alone emergency center and nursing home, are to be acquired by Midland-based MyMichigan Health.

If those deals are completed, only the following Ascension Michigan hospitals will remain as part of the health system’s national holdings:

Ascension Allegan Hospital in Allegan

Ascension Borgess Hospital in Kalamazoo Ascension Borgess-Lee Hospital in Dowagiac Ascension Borgess-Pipp Hospital in Plainwell

 ?? PROVIDED BY GOOGLE MAPS ?? A cyberattac­k paralyzed Ascension’s computer network and other systems.
PROVIDED BY GOOGLE MAPS A cyberattac­k paralyzed Ascension’s computer network and other systems.

Newspapers in English

Newspapers from United States