vicesociety attacks Barlow Respiratory Hospital

Incident Date:

January 6, 2022

World map

Overview

Title

vicesociety attacks Barlow Respiratory Hospital

Victim

Barlow Respiratory Hospital

Attacker

Vicesociety

Location

Los Angeles, USA

California, USA

First Reported

January 6, 2022

Ransomware Attack on Barlow Respiratory Hospital: An Analysis

Overview of the Incident

On August 27, 2021, Barlow Respiratory Hospital, a distinguished institution in the field of weaning patients from mechanical ventilation, fell victim to a ransomware attack orchestrated by the Vice Society ransomware gang. Despite the cyber assault, the hospital managed to maintain its operations through emergency procedures, ensuring uninterrupted patient care. The attack compromised several of the hospital's IT systems, prompting the engagement of a third-party cybersecurity firm to evaluate the breach's extent and impact.

Institutional Background

Established in 1902, Barlow Respiratory Hospital has over a century of service, specializing in a Ventilator Weaning Program noted for its success in weaning over 50% of mechanically ventilated patients annually. The program's efficiency is highlighted by its ability to reduce the weaning period to less than two weeks. The hospital's commitment to excellence is supported by an interdisciplinary team of professionals, including board-certified physicians, registered nurses, and licensed therapists, all dedicated to enhancing patients' quality of life.

Vulnerabilities and Response

While specific vulnerabilities exploited in the attack on Barlow Respiratory Hospital by the Vice Society were not detailed, it is known that this group targets new security weaknesses, such as the Windows PrintNightmare vulnerabilities. In response to the attack, the hospital took immediate action by notifying law enforcement and collaborating with cybersecurity experts to assess and mitigate the data breach's consequences.

Contextualizing the Attack within the Healthcare Sector

The ransomware attack on Barlow Respiratory Hospital is indicative of a larger pattern of cyber threats facing the healthcare industry, particularly exacerbated by the COVID-19 pandemic. Healthcare institutions are prime targets for ransomware gangs due to the sensitive nature of the data they handle, including social security numbers and personal health information.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.