Ransomware

Change Healthcare Restores Pharmacy Services Disrupted by Ransomware

Change Healthcare says it has made significant progress in restoring systems impacted by a recent ransomware attack.

Change Healthcare says it has made significant progress in restoring systems impacted by a recent ransomware attack.

Change Healthcare parent company UnitedHealth Group says it has restored pharmacy services disrupted by a BlackCat ransomware attack more than two weeks ago.

In an incident update on Thursday, the company revealed that it continues to work aggressively on restoring its systems and services and that key functionality is coming back online.

“Electronic prescribing is now fully functional with claim submission and payment transmission also available as of today. All major pharmacy claims and payment systems are back up and functioning,” the company said.

According to the company, electronic payment functionality will remain down for another week, but will become available for connection on March 15.

Systems related to medical claims, however, will take longer to restore, UnitedHealth Group said: “we expect to begin testing and reestablish connectivity to our claims network and software on March 18, restoring service through that week.”

“While we work to restore these systems, we strongly recommend our provider and payer clients use the applicable workarounds we have established—in particular, using our new iEDI claim submission system in the interest of system redundancy given the current environment,” UnitedHealth Group also said.

The February 21 cyberattack took down the Change Healthcare claims and payment infrastructure with a devastating impact on the US health system, preventing over 7,000 pharmacies and hospitals from processing prescriptions.

On Monday, the US Department of Health and Human Services (HHS) announced the actions it was taking to assist healthcare providers impacted by the incident, which has been attributed to the BlackCat ransomware group.

Advertisement. Scroll to continue reading.

BlackCat reportedly received a $22 million ransom payment from Change Healthcare and pulled an exit scam, refusing to share the proceeds with the affiliate who perpetrated the intrusion and who claims to be in the possession of four terabytes of data stolen from the healthcare technology company.

Related: Critical Infrastructure Organizations Warned of Phobos Ransomware Attacks

Related: German Steelmaker Thyssenkrupp Confirms Ransomware Attack

Related: LoanDepot Ransomware Attack Exposed 16.9 Million Individuals

Related Content

Data Breaches

One of the largest healthcare systems in the United States is scrambling to contain a hack that's causing disruption and “downtime procedures” at hospitals...

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Cybersecurity Funding

Healthcare cybersecurity company Blackwell Security has raised $13 million and appointed Geyer Jones as its first CEO.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version