Third ransomware attack on blood suppliers in 3 months

WHY IT MATTERS

Wednesday’s ransomware attack on Orlando-based OneBlood, a blood donation organization that serves more than 350 hospitals in the Southwest, was the third ransomware attack by Russian-speaking groups on blood suppliers in recent months.

β€œThe unique nature and proximity of these ransomware attacks, which target aspects of the medical blood supply chain within a relatively short time frame, is concerning,” the American Hospital Association said Tuesday in an update to its joint threat advice with Health-ISAC.

While donation centers are using manual processes to remain operational and continue to collect, test and distribute blood, capacity is limited, putting hospitals and patients at risk of compromised blood supplies, OneBlood explained on its website. ransomware event page.

The blood supplier said blood donation organizations across the country are rallying to help increase the supply. There is an urgent need for O-negative, O-positive and platelet donations, and the AABB Disaster Task Force is coordinating resources.

However, the blood shortage following the OneBlood attack has prompted the Florida Hospital Association to recommend that affected hospitals begin activating critical blood shortage protocols, the AHA said Thursday.

THE BIGGER TREND

OneBlood is the third blood supplier to recently be hit by a cyberattack that shut down the company’s network and systems.

In June, Synnovis, a pathology company, was attacked by the QiLin ransomware gang, paralysing several hospitals in London.

According to Britain’s National Health Service, the attack delayed more than 800 planned surgeries, rescheduled 700 outpatient appointments and destroyed thousands of O-negative and O-positive blood donations, the AHA said.

In April, there was the BlackSuit ransomware gang, which is believed to have Nashville-based Ardent Health Services attacked on Thanksgiving 2023 – blood plasma supplier Octapharma was taken offline via a vulnerable VMWare system, AHA said.

Along with a shutdown of 190 plasma donation centers in 35 US states, plasma production facilities have been closed, delaying the transfer of life-saving plasma to hospitals across the country and the EU

While no official link has been established between the alleged perpetrators of the three recent blood supply attacks, the rise of ransomware groups targeting third-party infrastructure has had a major impact on the healthcare industry this year.

Third-party attacks – like the attack on Change Healthcare in February, which crippled claims payments across the country – can trigger a cascade of operational disruptions that delay or compromise patient care.

β€œThe attack on Change was the most significant and consequential cyberattack on the U.S. health care system in history,” AHA said in the updated advisory on cyber threats to blood suppliers.

ON THE RECORD

β€œTo better manage the blood supply, we have asked the more than 250 hospitals we serve to activate their critical blood shortage protocols and remain in that status for the time being,” Susan Forbes, senior vice president of corporate communications and public relations at OneBlood, said in a statement.

β€œAs the healthcare industry becomes more closely linked to third-party medical vendors and software providers, these incidents are beginning to have a greater impact on patient care,” AHA said in its joint threat bulletin.

Andrea Fox is Editor-in-Chief of Healthcare IT News.
Email address: afox@himss.org

Healthcare IT News is a publication of HIMSS Media.

The HIMSS Healthcare Cybersecurity Forum is scheduled for October 31-November 1 in Washington, DC More information and registration.