Universal Health Services (UHS), a Fortune 500 company, was hit by a sophisticated ransomware cyberattack. The Pennsylvania-based company that specializes in providing hospital and healthcare services was affected by a Ryuk ransomware. The ransomware operation has not been active for months but has just reappeared on the horizon by nearly toppling one of the USA’s largest healthcare providers.

Hospitals all across the nation operated by the multibillion-dollar company are still struggling to get back online fully. The facilities’ limited access to secure internet has caused delays in lifesaving procedures such as blood transfusions, missed drug prescription intakes, and have made some hospitals temporarily unavailable to accept incoming ambulances.

On September 29th, UHS released a statement acknowledging the attack. They said that the company’s IT network remains offline while cybersecurity experts work through malware’s security incident. According to the same statement, the attack occurred in the early morning after a regular shut down across the company’s facilities in North America.

Download Panda Free Antivirus
The statement reads that UHS currently does not indicate that any patient or employee’s data has been accessed, copied, or misused. They also wanted to clarify that the facilities they own in the UK appear not to have been affected by the security incident. The extend of the damages caused by the ransomware attack has not been confirmed yet. Also, there is no concrete information about the demands of hackers.

In the same statement, UHS said that they implement extensive IT security protocols to protect their systems and prevent the malware from continuing to spread. They also are working around the clock to return to regular business operations as quickly as possible by restoring the damaged IT infrastructure. The company’s facilities are using established processes that include offline documentation methods.

According to USA Today, many ransomware operations told the tech press they would not target healthcare facilities during the COVID-19 pandemic, but Ryuk was not amongst them. UHS’s attack may end up being one of the most massive cyberattacks of US medical systems ever. Pressing hospitals to operate using archaic methods such as pen and paper, and attacking the most vulnerable sick and tired people is undoubtedly a cowardly act from the Ryuk ransomware operation. What makes it worse is that the hackers have chosen precisely this company to attack while the world is in the middle of a global pandemic.

Hackers are out there to profit out of the most vulnerable and unprotected. They attack not only high-end enterprises and celebrities but also regular people. If you want to be protected from such attacks, make sure you have the right antivirus software installed on all your connected devices.