Rangely District Hospital

Rangely District Hospital (RDH) experienced a ransomware attack in April 2020.

Parts of the hospital’s computer network were attacked by ransomware, including some files containing patients’ health information and other files necessary to view certain patient information.

Software used by the hospital to access some database records entered between August 2012 and August 2017 was infected by ransomware, causing a loss of access.

Records affected included names, dates of birth, social security numbers, addresses, telephone numbers, driver’s license copies, dates of service or hospital admissions, diagnoses and conditions, treatment or procedure notes and orders, imaging studies, medications, and health insurance and claims and billing information.

Source: https://www.theheraldtimes.com/rdh-suffers-ransomware-attack/rangely/

"id": "RAN2105123",
"linkid": "rangely-district-hospital",
"type": "Ransomware",
"date": "04/2020",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"