Updated: Ransomware attack still affecting Ascension St. John Health System (2024)

Anna Codutti

Update (May 17): The emergency room at Ascension St. John in Tulsa is no longer on divert status.

A ransomware attack is still affecting Ascension St. John after the cybersecurity issue was first reported by the health care system Wednesday, with the midtown Tulsa hospital’s emergency room remaining on divert status.

Ascension St. John officials posted an updated statement Saturday, reporting that they had contacted the FBI and other federal agencies about the cybersecurity incident involving ransomware.

“We remain in close contact with the FBI and CISA (the Cybersecurity and Infrastructure Security Agency), and we are sharing relevant threat intelligence with the Health Information Sharing and Analysis Center so that our industry partners and peers can take steps to protect themselves from similar incidents,” the statement reads.

People are also reading…

“While our restoration work continues in earnest, our focus is on restoring systems as safely as possible. While we expect this process will take time to complete, we are making progress and systems are being restored in a coordinated manner at each of our care sites.”

A spokeswoman at Ascension St. John in Tulsa said Monday that she was unable to provide any information beyond that statement.

An EMSA spokesman confirmed on Monday that ambulances are still receiving guidance to divert patients to other hospitals.

“Some non-emergent elective procedures, tests and appointments have been temporarily paused while we work to bring systems back online,” Ascension said.

Casey Zandbergen contacted the Tulsa World about his experience taking an elderly family member to the Ascension St. John ER twice last week.

“We got to experience St. John pre-crash and then post-crash,” he said. “It was not the same thing. It was like two completely different hospitals.”

Zandbergen said they arrived at the ER early Wednesday before the computer system outage began. Because it was clear that his elderly relative was in need of immediate care, they spent almost no time in triage. But once they were in an ER room with a care team, the problems began.

“At first they thought the Wi-Fi was down,” Zandbergen said. “And then I actually heard one of the nurses say, ‘Did we get hacked?’”

Having worked in the IT industry for 25 years, Zandbergen said he’s familiar with cybersecurity. When the computer outage was first apparent, he said he thought it would be a problem, but “these are doctors and nurses; they know what to do. They’re gonna be able to figure this out.”

But then imaging systems went offline. His relative was moved to the ICU, but her records didn’t follow. Zandbergen initially was able to pull up the records through Ascension’s online patient portal, but that, too, went down.

“One of the nurses said, ‘This is wild.’ None of them — there was no process in place other than ‘do your job and try to figure out how to keep this person alive.’”

Zandbergen’s relative was transferred again, this time to the Cardiac Unit. They waited 24 hours and never saw a doctor. The electronic handoff between physicians in different departments didn’t happen, he said, so nurses started paging doctors until someone came to take on the case.

Feeling frustrated, Zandbergen said his conversation with a charge nurse was when “things got really interesting.”

“She said when that (corporate) statement came out, she had three nurses in tears because they knew they were not able to provide the patients the care they needed. She went on to say that morning (Friday), when she came on shift, that she was charting on wallpaper while a patient was coding because they didn’t have any charting system in place and she basically had to invent one in the past 24 hours.”

When he first reached out to talk to the Tulsa World about his concerns, Zandbergen said he felt it was clear that the backup system wasn’t working like what was implied in Ascension’s statement. He said that before reams of copy paper showed up, he saw some health care providers taking notes on paper towels.

“It was a mess. Just an absolute joke,” he said Monday. “Things went off the rails, and it was ridiculous.”

In addition to concerns about patient care, Zandbergen said, we should be concerned about those who are trying to take care of the patients without appropriate backup systems in place.

“This is impacting them, as well, because they’re just trying to do a job,” he said, “but their job has been automated to a point where if that automation goes away, they can’t do that job anymore.”

The Tulsa World is where your story lives.

anna.codutti@tulsaworld.com

0 Comments

'); var s = document.createElement('script'); s.setAttribute('src', 'https://assets.revcontent.com/master/delivery.js'); document.body.appendChild(s); window.removeEventListener('scroll', throttledRevContent); __tnt.log('Load Rev Content'); } } }, 100); window.addEventListener('scroll', throttledRevContent); }

Get local news delivered to your inbox!

Subscribe to our Daily Headlines newsletter.

Updated: Ransomware attack still affecting Ascension St. John Health System (2024)

FAQs

Has Ascension Hospital been hacked? ›

Ascension Healthcare, one of the nation's largest health systems, was hit by a ransomware attack in early May, shutting down pharmacies, forcing ambulances to divert and closing critical systems.

Has Ascension recovered from a cyber attack? ›

Ascension diverted ambulances and activated downtime procedures in response to a cyberattack that began on May 8. UPDATE 6/20/2024 -- As of June 14, Ascension had restored EHR access across the organization.

Was Ascension hacked recently? ›

A May 8 ransomware attack against Ascension, a Catholic health system with 140 hospitals in at least 10 states, locked providers out of systems that track and coordinate nearly every aspect of patient care.

Did Ascension pay the ransom? ›

UnitedHealth Group CEO Andrew Witty confirmed the company paid a $22 million ransom in bitcoin to protect personal health information.

What's going on with the Ascension hack? ›

St. Louis-based Ascension continues to recover from a May 8 ransomware attack that took its IT network offline. Many facilities are still using paper-based records as the 140-hospital system works to restore EHR access, while many patients are still being advised to expect longer-than-usual wait times.

Is Ascension health losing money? ›

Ascension continues to notch year-over-year improvements to its financials, recently reporting a $237.8 million operating loss at its fiscal nine-month cutoff as opposed to the nearly $1.8 billion it was down at the same point in 2023.

Is Ascension back online? ›

Yes. All Ascension patients can now access their patient portal. However, medical records and other information collected between May 8 and the date of local EHR restoration may be temporarily inaccessible as we work to upload the information collected during the system downtime.

Is Ascension in Wisconsin back online? ›

Ascension Wisconsin has successfully restored Electronic Health Record access, significantly improving electronic patient documentation in care settings. This will allow most hospital departments, physician offices and clinics to use electronic documentation, charting, and ordering systems.

How long does it take for a company to recover from a cyber attack? ›

On average, companies face about 22 days of downtime, as reported by Coveware. However, some companies can be incapacitated for months, depending on the attack's severity and complexity.

How did hackers get into Ascension? ›

Ascension was hacked after worker mistakenly downloaded malicious file. Unclear how many patients' data exposed. More than a month since it was targeted by a ransomware attack, national health system Ascension is disclosing more information about the attack.

Who attacked Ascension? ›

Ransomware group Black Basta has quickly gained prominence as one of the biggest threats to healthcare providers' cybersecurity. The group, which is responsible for the Ascension cyberattack, has hit more than 500 organizations across the globe since it first appeared in April 2022.

What eMR system does Ascension health use? ›

In 2021, Ascension, a United States based Healthcare organization with 156000 employees and revenues of $28.35B selected EPIC EHR for Electronic Health Record while displacing Legacy, and integrating with the existing systems being used.

What is the status of the Ascension data breach? ›

Ascension has provided an update on the progress made in recovering from its May 8, 2024, ransomware attack and has confirmed that EHR access has now been restored in five markets – Alabama, Austin, Florida, Tennessee, and Maryland.

Who hacked Ascension Healthcare? ›

The Ascension hack has been tied to the ransomware gang Black Basta, which is known to use spear-phishing emails to infiltrate IT systems. This usually involves the hackers extensively researching a target employee, and then crafting a malicious email tailor-made to trick them into believing its contents.

What hospital was hit by ransomware? ›

The cyberattack hit Ascension, a St. Louis-based nonprofit that oversees 140 hospitals across 19 states, on May 8, but the healthcare network is still working to bring its systems back online.

What hospital was recently hacked? ›

Ascension hospitals continue to reel from cyberattack : Shots - Health News With IT systems down, staff at Ascension have to use manual processes they left behind some 20 years ago.

Did Ascension Borgess get hacked? ›

Cyber attack at Ascension Borgess Hospital leads to closing of pharmacy, diversion of emergency room patients. KALAMAZOO, MI (WKZO AM/FM) – A ransomware attack on the computer systems of Ascension Borgess Hospital in Kalamazoo and other hospitals in the Acension network continues to affect its facilities.

What caused the Ascension breach? ›

Ascension has provided an update on the cyberattack it detected on May 8, 2024, and has confirmed that it was a ransomware attack that affected operations at its 142 hospitals.

Is Project Ascension A virus? ›

Project Ascension Launcher Installation Guide

Our launcher has been virus scanned and is completely safe to install. If your anti-virus gives you a false positive, rest assured it is in fact a false positive, or perform additional scans yourself!

References

Top Articles
Latest Posts
Article information

Author: Rubie Ullrich

Last Updated:

Views: 6144

Rating: 4.1 / 5 (72 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Rubie Ullrich

Birthday: 1998-02-02

Address: 743 Stoltenberg Center, Genovevaville, NJ 59925-3119

Phone: +2202978377583

Job: Administration Engineer

Hobby: Surfing, Sailing, Listening to music, Web surfing, Kitesurfing, Geocaching, Backpacking

Introduction: My name is Rubie Ullrich, I am a enthusiastic, perfect, tender, vivacious, talented, famous, delightful person who loves writing and wants to share my knowledge and understanding with you.