The ransomware attack at eResearchTechnology that provides software to manage clinical trials data forced researchers to switch to pen and paper, halting their progress at a crucial time

As the researchers enter the last stretch of clinical trials for developing a vaccine for the novel Coronavirus and effective treatment, cybercriminals know exactly what to leverage. While governments and cybersecurity agencies are strengthening against such cyberattacks, hackers have found another potential target, the software providers of clinical trials.

In such a case, a Philadelphia company that develops software that is used in clinical trials including the Coronavirus was targeted with a ransomware attack. It has expectedly slowed down the progress in crucial trials to develop vaccine, treatment and testing kits. Among them is AstraZeneca which is developing a Coronavirus vaccine candidate jointly with Oxford University and it is the most anticipated one of the lots.

Progress Slowed Down

While patient data was not compromised, the company, eResearchTechnology (ERT), said but its employees could not access the system. That in turn affected the trials as researchers were forced to track patient data manually using pen and paper. The affected customers of ERT were IQVIA, which is managing AstraZeneca’s vaccine trial and Bristol Myers Squibb which is developing a rapid test kit for Coronavirus.

Ransomware
The ransomware attack at ERT is the second attack in two weeks after UHS hospitals were targeted Pixabay

The attack was first noticed on September 20, said ERT’s vice president of marketing Drew Bustos. As soon as it was observed, the systems were taken offline to prevent further encryption and they brought in cybersecurity experts while also informing the Federal Bureau of Investigation (FBI).

Bustos said that the company was working on bringing the systems back online. By Friday, it was successful in decrypting a few of those while the remaining systems were expected to be online in coming days. “Nobody feels great about these experiences, but this has been contained,” he told the New York Times. However, Bustos refused to say if his company paid the ransomware while adding that it was too early to confirm who was behind the attacks.

IQVIA and Myers Squibb said the ransomware attack although slowed down the progress, it didn’t derail their plans. IQVIA had a backup of the data and that helped the company avoid a major problem. However, other ERT customers weren’t so lucky. Many of them resorted to pen and paper as systems remained offline.

Coronavirus vaccine
The attacks slowed down Coronavirus vaccine trials at a crucial time Pixabay

IQVIA, in a statement, told NYT that it wasn’t aware of any confidential data related to the clinical trials being stolen or compromised due to the attack.

Second Attack in A Week

The ransomware attack on ERT is the second one after Universal Health Service (UHS), a hospital chain with 400 clinics across the U.S. came under a ransomware attack last week. Cybersecurity researchers identified the ransomware as Ryuk that was previously used by Russian hackers.

While at least during a global pandemic, it was expected that hackers would spare healthcare providers, there has been an increase in the number of cases instead. Last month, a patient died in Germany as an indirect result of such an attack. The ransomware attack at the University Hospital Dusseldorf crippled its systems and it was forced to reroute a woman who needed urgent care. But the patient died shortly after, making her the first known casualty of a cyberattack.