Skip to content
After a cyberattack disruption over a month ago, Lurie Children’s Hospital has most of its systems back online. (Eileen T. Meslar/Chicago Tribune)
After a cyberattack disruption over a month ago, Lurie Children’s Hospital has most of its systems back online. (Eileen T. Meslar/Chicago Tribune)
PUBLISHED: | UPDATED:

More than a month after a cyberattack disrupted communications and electronic medical records at Lurie Children’s Hospital, most of the systems are back online.

The hospital recently reactivated its electronic health record system and all its phones are ringing once more. But other platforms, such as MyChart, an online portal providing patients access to their medical history and caregivers, remain unavailable.

“Our teams continue working around the clock to reactivate all remaining systems, including MyChart, as quickly as possible,” the hospital said in a statement. “As an academic medical center, our systems are highly complex and, as a result, the restoration process takes time.”

Earlier this month, hospital officials said their network had been accessed by “a known criminal threat actor,” requiring Lurie to take its electronic systems offline on Jan. 31. That shut down the phone, email, electronic medical records and MyChart, making communications between patients and health providers challenging.

Lurie launched a call center during the system outage to address patient questions and concerns.

An FBI investigation into the cyberattack is ongoing. Hospital officials pointed to Rhysida, an overseas ransomware operation that is reportedly behind similar attacks at other U.S. hospitals.

“We are aware of claims by individuals claiming to be Rhysida, a known threat actor,” Julianne Bardele, a hospital spokesperson, said Tuesday. “Our investigation remains ongoing and active. In addition, we continue to work closely with law enforcement and leading security experts.”

In August, the U.S. Department of Health and Human Services issued a warning about Rhysida, which threatens to publicly distribute the breached data unless a ransom is paid in Bitcoin. The alert noted that hospitals have increasingly become a target of the group.

The largest pediatric provider in the region, Lurie Children’s Hospital treats more than 239,000 patients each year and is the No. 1 children’s hospital in Illinois, according to the most recent U.S. News & World Report annual ranking.

rchannick@chicagotribune.com