Duncan Regional Hospital, Bako Diagnostics, and DataHealth Report Hacks and Ransomware Attacks

Duncan Regional Hospital

Duncan Regional Hospital based in Oklahoma has reported that cybercriminals acquired access to its networks and possibly exfiltrated sensitive data of patient and employees. The hospital detected the breach on January 20, 2022, and took prompt action to protect its systems. A third-party computer forensics firm conducted a forensic analysis to find out the nature and extent of the breach.

An analysis of the files on the impacted sections of its system affirmed that they comprised patient data like name, birth date, Social Security number, some treatment data, and medical appointment details for example date of service and providers’ name. Employee information possibly accessed during the attack includes the personal data related to W-2s, including name, address, birth date, and Social Security number.

Duncan Regional Hospital mentioned it conducted a complete password reset, tightened firewall limits, and applied endpoint threat detection and used response monitoring software program on workstations and servers. Impacted persons were already advised and were provided free credit monitoring and identity theft protection services.

The hospital reported the breach to the Maine attorney general as impacting 92,398 persons.

Bako Diagnostics

Bako Diagnostics (BakoDx) based in Georgia provides lab services to healthcare companies. It reported a cyberattack that it identified on December 28, 2021.

BakoDx stated the cyber attack investigation is in progress, however it was confirmed that attackers acquired access to its system and extracted data from December 21, 2021 to December 28, 2021. The files extracted from its networks contained the protected health information (PHI) of patients. Besides names, at least one of these data types might have been exposed: birth date, email address, address, phone number, medical insurance data, medical record number, date(s) of service, names of provider and facility, specimen/test data, billing and claims data, and financial account details.

BakoDx stated it has improved its security and tracking capabilities and has toughened the protection of its systems to avert more cyberattacks. Persons whose driver’s license, Social Security number, state ID number, or financial account details might have been affected were given free credit monitoring services.

The breach report was submitted to the HHS’ Office for Civil Rights, which indicated that up to 25,745 persons were affected.

DataHealth

DataHEALTH, the cloud hosting and data storage firm located in Austin, TX, has reported a ransomware attack on November 3, 2021. Quick action was done to control the incident and a third-party cybersecurity company was employed to look into the incident.

DataHEALTH stated it discovered on December 30, 2021, that the hackers acquired information from its servers via third-party software programs utilized by a few of its healthcare provider customers, comprising patients’ PHI. DataHEALTH mentioned it involved a third-party software company to update information for all clients that utilize the software. Extra security practices were enforced to improve the safety of its network.

Although sensitive data was stolen, DataHEALTH stated it did not find any proof that suggests the misuse of that data; nevertheless, as a safety measure, impacted persons were provided free credit monitoring and identity theft protection services and will be covered by an identity theft insurance plan worth $1 million.

The attack is not yet published on the HHS’ Office for Civil Rights breach website, therefore it is presently uncertain how many people were affected.

About Christine Garcia 1298 Articles
Christine Garcia is the staff writer on Calculated HIPAA. Christine has several years experience in writing about healthcare sector issues with a focus on the compliance and cybersecurity issues. Christine has developed in-depth knowledge of HIPAA regulations. You can contact Christine at [email protected]. You can follow Christine on Twitter at https://twitter.com/ChrisCalHIPAA