Update: Three Alabama Hospitals Closed After A Ransomware Attack

Three hospitals in Alabama run by a nonprofit firm called DCH Health System closed to all but critical patients yesterday. This due to a crippling ransomware attack.

In a statement today DCH said, “A criminal is limiting our ability to use our computer systems in exchange for an as-yet unknown payment,” adding “Our hospitals have implemented our emergency procedures to ensure safe and efficient operations in the event technology dependent on computers is not available.”

The ransomware attack in alabama, comes just a few days after hospitals in Australian were hit with ransomware. The Australian hospitals were not driven to turning away patients. But patient records and management systems were impacted, forcing some hospitals to resort to manual systems.

According to Tuscaloosanews the Alabama attack meant, “All but the most critically ill or injured patients were being diverted to hospitals in Birmingham or Mississippi, but staff at the Tuscaloosa, Northport and Fayette hospitals continued to care for existing patients and perform some outpatient procedures.”

It’s not known if the Alabama and Australia attacks are linked. Many health care providers have been targeted by ransomware attacks. In August REvil ransomware impacted around 400 dental offices in the U.S. And according to a report released this week by cybersecurity firm Emsisoft this year at least 621 government entities, healthcare service providers, and school systems, have publicly disclosed being targeted by ransomware.

We are seeing ransomware used in ways that progressively cause greater havoc. When I first learned about Ransomware it was bad enough, used to target people, basically locking them out of photos and documents if they failed to pay up. Now we are seeing hospital systems taken down.

“Municipal and emergency services have been interrupted, medical practices have permanently closed, ER patients have been diverted, property transactions halted, the collection of property taxes and water bills delayed, medical procedures canceled, schools closed and data lost,” Emsisoft said in its report.

When researching this story I saw that DCH Health had opened a milk bank last week. Now I’m seeing security experts (to a certain extent) wagging fingers at the healthcare system for failing to stop the same kind of attack that has halted municipal governments. Maybe someday, when I write posts about healthcare tech, more of them will be thanking people for things that save lives.

Update

Internet News Flash was offline for a week due to a DNS transfer. However Threat Post, followed up this story. Officials at the DCH Health System paid an undisclosed amount for the decryption key, and on October 7th and “started a ‘methodical’ process of system restoration.”

Header Image: “Cryptolocker ransomware” by Christiaan Colen 

Comments are closed, but trackbacks and pingbacks are open.