Notice: Welcome to TinyChan, an account has automatically been created and assigned to you, you don't have to register or log in to use the board, but don't clear your cookies unless you have set a memorable name and password. Alternatively, you can restore your ID. The use of this site requires cookies to be enabled; please cease browsing this site if you don't consent.

TinyChan

Topic: Did anyone check out Minichan?

+La Reina Catalina !j0siCathyI1.7 year ago #64,770

Apparently, Dave is locking every single thread that calls him names or a pedophile.
Like what the fuck is going on and when the fuck did Dave become a mod there?

+Anonymous B1.7 year ago, 2 minutes later[T] [B] #649,969

> see minichan in subject
> know it has to be a catherine thread
> it's a catherine thread

(Edited 11 seconds later.)


+Anonymous C1.7 year ago, 10 minutes later, 12 minutes after the original post[T] [B] #649,970

@previous (B)
so trve...

+Anonymous D1.7 year ago, 37 minutes later, 50 minutes after the original post[T] [B] #649,971

@OP
https://dis.tinychan.net./lounge/
Apparently after being mostly rejected...
Matt is now back at minichan in attack mode.

+TJR1.7 year ago, 10 minutes later, 1 hour after the original post[T] [B] #649,972

6F99EEE5-DB72-4420-A5E0-42D47CEAE4A.jpg

+3964741.7 year ago, 37 minutes later, 1 hour after the original post[T] [B] #649,974

Tantrum mode is on. RED ALERT ALL BATTLESTATIONS! TROLL UNIT RAID IS NEEDED IN THIS SECTOR!

+Captain Puss !M2clACoxQA1.7 year ago, 5 hours later, 6 hours after the original post[T] [B] #649,984

picture-cat-with-gun-his-face_28134.jpg@previous (396474)
> Tantrum mode is on. RED ALERT ALL BATTLESTATIONS! TROLL UNIT RAID IS NEEDED IN THIS SECTOR!

CAPTAIN PUSS HERE AND READY FOR ACTION SIR!

+Anonymous H1.7 year ago, 36 minutes later, 7 hours after the original post[T] [B] #649,986

Yeah they also disabled new accounts, they probably will forget to enable it and then insist on each other to "spread the word"

+Anonymous I1.7 year ago, 50 minutes later, 8 hours after the original post[T] [B] #649,987

Dave's an attention cunt. I'm glad he's banned here.

·Anonymous G1.7 year ago, 6 minutes later, 8 hours after the original post[T] [B] #649,988

@649,986 (H)
> Yeah they also disabled new accounts

They did that today?

+Anonymous J1.6 year ago, 1 day later, 1 day after the original post[T] [B] #650,030

@649,986 (H)
> Yeah they also disabled new accounts, they probably will forget to enable it and then insist on each other to "spread the word"

You need an account to post?

·Anonymous H1.6 year ago, 1 hour later, 1 day after the original post[T] [B] #650,033

@previous (J)

Yeah or well, a new ID, no more new IDs. So if you cleared your history and "cash" it's too bad

+Indie the Grate1.6 year ago, 45 minutes later, 1 day after the original post[T] [B] #650,035

@649,988 (G)
They do that every time they give MAtt a "vacation".

+Anonymous L1.6 year ago, 2 hours later, 1 day after the original post[T] [B] #650,038

I'm ordering freddy tender on doordash

+Anonymous M1.6 year ago, 31 minutes later, 1 day after the original post[T] [B] #650,042

@previous (L)
wtf, I did that and they said my order would arrive in 2-300 minutes?!

·Anonymous J1.6 year ago, 14 hours later, 2 days after the original post[T] [B] #650,062

20240404.jpgLightning strike the newbies

·Anonymous L1.6 year ago, 7 hours later, 2 days after the original post[T] [B] #650,069

@650,042 (M)
Typical order time. Sometimes they'll throw in tina tacos too

·Anonymous J1.6 year ago, 1 week later, 1 week after the original post[T] [B] #650,338

Drug shortages in the US have reached an all-time high, with 323 active and ongoing shortages already tallied this year, according to data collected by the American Society of Health-System Pharmacists (ASHP).

The current drug shortage total surpasses the previous record of 320, set in 2014, and is the highest recorded since ASHP began tracking shortages in 2001.

"All drug classes are vulnerable to shortages," ASHP CEO Paul Abramowitz said in a statement Thursday. "Some of the most worrying shortages involve generic sterile injectable medications, including cancer chemotherapy drugs and emergency medications stored in hospital crash carts and procedural areas. Ongoing national shortages of therapies for attention-deficit/hyperactivity disorder [ADHD] also remain a serious challenge for clinicians and patients."

Erin Fox, associate chief pharmacy officer of University of Utah Health, told CBS MoneyWatch, that most of the drugs in short supply are generic, older products, and around half are injectable drugs that require more stringent manufacturing processes.

There are myriad reasons for the hundreds of drug shortages now facing doctors and patients, many of which remain unclear. But, as Ars has reported before, the root cause of shortages of low-cost, off-patent generic drugs is well established. These drugs have razor-thin to non-existent profit margins, driven by middle managers who have, in recent years, pushed down wholesale prices to rock-bottom levels. In some cases, generic manufacturers lose money on the drugs, disincentivizing other players in the pharmaceutical industry from stepping in to bolster fragile supply chains. Several generic manufacturers have filed for bankruptcy recently.

For other drugs, the situation is more complicated. The ADHD drug Adderall, for instance, has been in critical shortage since October 2022, causing millions of patients around the country to struggle to fill their prescriptions. It began when a manufacturing delay for one manufacturer kicked off a shortfall. Although that problem has since been resolved, it came amid a significant increase in Adderall prescriptions, which spiked further during the pandemic when telehealth prescribing became more common. Additionally, because Adderall—made of amphetamine-mixed salts—is a controlled substance, the Drug Enforcement Administration sets limits or "quotas" on how much of it manufacturers can make. Such quotas can exacerbate shortages, ASHP said.

But, in a joint letter with the Food and Drug Administration last August, the DEA said that, by its data, manufacturers of amphetamine products (including Adderall) only sold approximately 70 percent of their allotted quotas in 2022. That meant that there were approximately 1 billion more doses that they could have produced but did not make or ship. At the time, the agencies said its 2023 data was trending in the same direction.

In 60 percent of cases, manufacturers do not know or do not provide reasons why their drugs fall into short supply, ASHP found.

The organization has put forth policy recommendations to prevent shortages and improve supply chains, advocating for federal and regulatory changes. "Much work remains to be done at the federal level to fix the root causes of drug shortages," Abramowitz said. "ASHP will continue to engage with policymakers regularly as we guide efforts to draft and pass new legislation to address drug shortages and continue to strongly advocate on behalf of our members for solutions that work."

·Anonymous M1.6 year ago, 5 hours later, 1 week after the original post[T] [B] #650,351

interesting.png@previous (J)

+Anonymous N1.6 year ago, 11 hours later, 1 week after the original post[T] [B] #650,363

@650,338 (J)
The idea of medication for neurodivergent people is beyond stupid.
The world just wasn't made to accommodate them so they try to change so they fit into a more neurotypical world.
However, what it doesn't take into account is that neurotypical people are fucking r3t@rd3d and have communication problems.

It honestly should be the other way around and neurotypical people should be taught to fit into a neurodivergent world since that world is literally just a human world and not a concoction of bullshit capitalism and Christianity that is design to strip humans of their humanity.

Seriously, kill yourself.

(Edited 57 seconds later.)


·Anonymous J1.6 year ago, 12 hours later, 1 week after the original post[T] [B] #650,378

For months, Change Healthcare has faced an immensely messy ransomware debacle that has left hundreds of pharmacies and medical practices across the United States unable to process claims. Now, thanks to an apparent dispute within the ransomware criminal ecosystem, it may have just become far messier still.

In March, the ransomware group AlphV, which had claimed credit for encrypting Change Healthcare’s network and threatened to leak reams of the company’s sensitive health care data, received a $22 million payment—evidence, publicly captured on bitcoin’s blockchain, that Change Healthcare had very likely caved to its tormentors’ ransom demand, though the company has yet to confirm that it paid. But in a new definition of a worst-case ransomware, a different ransomware group claims to be holding Change Healthcare’s stolen data and is demanding a payment of their own.

Since Monday, RansomHub, a relatively new ransomware group, has posted to its dark-web site that it has 4 terabytes of Change Healthcare’s stolen data, which it threatened to sell to the “highest bidder” if Change Healthcare didn’t pay an unspecified ransom. RansomHub tells WIRED it is not affiliated with AlphV and “can’t say” how much it’s demanding as a ransom payment.
RansomHub initially declined to publish or provide WIRED any sample data from that stolen trove to prove its claim. But on Friday, a representative for the group sent WIRED several screenshots of what appeared to be patient records and a data-sharing contract for United Healthcare, which owns Change Healthcare, and Emdeon, which acquired Change Healthcare in 2014 and later took its name.

While WIRED could not fully confirm RansomHub’s claims, the samples suggest that this second extortion attempt against Change Healthcare may be more than an empty threat. “For anyone doubting that we have the data, and to anyone speculating the criticality and the sensitivity of the data, the images should be enough to show the magnitude and importance of the situation and clear the unrealistic and childish theories,” the RansomHub contact tells WIRED in an email.

Change Healthcare didn’t immediately respond to WIRED’s request for comment on RansomHub’s extortion demand.

Brett Callow, a ransomware analyst with security firm Emsisoft, says he believes AlphV did not originally publish any data from the incident, and the origin of RansomHub’s data is unclear. “I obviously don't know whether the data is real—it could have been pulled from elsewhere—but nor do I see anything that indicates it may not be authentic,” he says of the data shared by RansomHub.

Jon DiMaggio, chief security strategist at threat intelligence firm Analyst1, says he believes RansomHub is “telling the truth and does have Change HealthCare’s data,” after reviewing the information sent to WIRED. While RansomHub is a new ransomware threat actor, DiMaggio says, they are quickly “gaining momentum.”

If RansomHub’s claims are real, it will mean that Change Healthcare’s already catastrophic ransomware ordeal has become a kind of cautionary tale about the dangers of trusting ransomware groups to follow through on their promises, even after a ransom is paid. In March, someone who goes by the name “notchy” posted to a Russian cybercriminal forum that AlphV had pocketed that $22 million payment and disappeared without sharing a commission with the “affiliate” hackers who typically partner with ransomware groups and often penetrate victims’ networks on their behalf.

Notchy’s post suggested that Change Healthcare faced an unprecedented situation: It had allegedly already paid a ransom, yet jilted partners of the gang extorting it still felt they were owed money—and still possessed Change Healthcare’s stolen data. RansomHub tells WIRED it is associated with notchy.

Now, RansomHub has claimed “the data remains with the affiliate,” and AlphV did not directly have the data originally. WIRED could not verify these claims. “For everyone speculating and theorizing on the situation, AlphV stole our share of the payment and performed an exit scam,” a RansomHub representative wrote to WIRED. “AlphV performed the exit scam before we get to the data deletion part.”

Callow says the incident reinforces that cybercriminals can’t be trusted to delete data, even when they are paid. For example, when a global law enforcement operation disrupted the notorious LockBit ransomware group, in February, police said they discovered that the cybercriminals still had data that investigators had paid to be deleted.

“Sometimes they use the undeleted data to extort victims for a second time, and the risk of re-extortion will only increase as law enforcement up their disruption efforts and throw the ransomware ecosystem into chaos,” Callow says. “What were always unpredictable outcomes will now be even more unpredictable.”

Similarly, DiMaggio says victims of ransomware attacks need to learn they can’t trust cybercriminals. “Victims need to understand that paying a criminal who promises to delete their data permanently is a myth,” DiMaggio says. “They are paying to have their data taken off the public side of the ransomware attackers data leak site. They should assume it is never actually deleted.”

UnitedHealth Group’s website says it is continuing to “make progress in mitigating the impact” of the attack and expanding financial assistance to health care providers that have been impacted. However, the attack has sent long-lasting ripples across medical facilities in the United States, demonstrating how disruptive ransomware attacks can be and the difficulties in restoring services. Clinicians and patients alike have been impacted, with extra strain being placed upon medical business owners.

On Wednesday, the American Medical Association said “serious disruptions continue” across physician practices. A survey of AMA members, conducted between March 26 and April 3, found 80 percent of clinicians had lost revenue and many are using their own personal finances to cover a practice’s expenses. Medical practitioners responding to the survey said they were heading toward bankruptcy, were struggling to “manage pain care” for cancer patients, and that procedures had been delayed. “Practices will close because of this incident,” Jesse M. Ehrenfeld, the president of the AMA said in a statement, “and patients will lose access to their physicians.”

In a message to WIRED, the RansomHub contact claims—for whatever the word of a ransomware gang is worth—that they are different from other cybercriminals, and if Change Healthcare pays them, they wouldn’t try to extort it again. “We will delete the data,” they write. “This data is a bomb for us. If we can't get payment, we have no choice but to sell it. Of course, if we can reach an agreement, it will be better to delete the data and throw the bomb away.”

Start a new topic to continue this conversation.
Or browse the latest topics.

:

You are required to fill in a captcha for your first 5 posts. Sorry, but this is required to stop people from posting while drunk. Please be responsible and don't drink and post!
If you receive this often, consider not clearing your cookies.



Please familiarise yourself with the rules and markup syntax before posting.