Large Healthcare Provider Files for Bankruptcy after Ransomware Attacks

Date:

March 22, 2024

World map

Yet another healthcare provider finds themselves in financial crisis following a ransomware attack.  

One of the biggest nursing home operators in the U.S., Petersen Health Care, has filed for bankruptcy as the healthcare sector reels from continued attacks by ransomware gangs.

Petersen operates over 90 nursing homes in the Midwest providing “nursing care, respite care, memory care, hospice, local medical transportation, radiology, and pharmacy services.”

Petersen was the victim of a disruptive ransomware attack in October of 2023 that resulted in sensitive data loss and prolonged recovery period that impacted their ability to bill for services, resulting in financial distress.

“A later ransomware attack on UnitedHealth Group's Change Healthcare, a major payor for Petersen, further exacerbated Petersen’s financial difficulties,” Reuters reports.

“Petersen said it would continue operations normally while in bankruptcy, while seeking to restructure its debts.”

Takeaway: Ransomware attacks against the healthcare system continue to impact their ability to care for patients, and studies have found a direct link between ransomware attacks and increased patient mortality.

One recent study found that 68% of healthcare providers said ransomware attacks resulted in a disruption to patient care, while 43% said data exfiltration during an attack negatively impacted patient care.

Furthermore, 46% noted increased patient mortality rates, and 38% noted an increase in complications related to medical procedures following an attack.

Other recent examples include a ransomware attack on Prospect Medical Holdings that forced the suspension of services at emergency rooms, cancelled medical procedures, downed billing systems, and caused ambulances to be diverted at multiple healthcare facilities.

And there were several hospital emergency rooms in New Jersey that were forced to divert ambulances following a disruptive ransomware attack, and an attack on SMP Health forced the organization to cease operations altogether.

This puts tremendous pressure on the organization to pay the ransom demand or risk delays in patient care. Ransomware operators know this and use this urgency as leverage to compel ever larger ransom demands.

Another study revealed that 539 reported ransomware attacks targeting healthcare organizations in the US since 2016 compromised more than 52 million patient records and have cost providers about $80 billion in network downtime losses.

Ransomware operators will continue to victimize healthcare providers because the sector typically lacks the appropriate budgets and staff to maintain a reasonable security posture.

With lives literally on the line, why is this threat not being taken more seriously? Criminal ransomware groups know that the impact of an attack against healthcare organizations does not just disrupt everyday business, it directly affects the lives of their patients.

Halcyon.ai is the leading anti-ransomware company that closes endpoint protection gaps and defeats ransomware through built-in bypass and evasion protection, key material capture, automated decryption, and data exfiltration prevention – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile.