Mom sues Alabama hospital over death of her baby who was born in the midst of a ransomware attack

Mother sues Alabama hospital over the death of her newborn baby in ICU during ransomware attack claiming it FAILED to prepare for hack

Teiranna Kidd, of Alabama, says her daughter died because a hospital continued to operate despite a cyberattack that left its systems ‘ineffective and inoperable’With systems down, medical staff resorted to text messages to communicate Baby Nicko Silar was born with her umbilical cord wrapped around her neckThe hospital said it’s proud of its response to the July 2019 ransomware attack If proven in court, this will be the first known death attributed to a cyberattack 



<!–

<!–

<!–<!–

<!–

(function (src, d, tag){
var s = d.createElement(tag), prev = d.getElementsByTagName(tag)[0];
s.src = src;
prev.parentNode.insertBefore(s, prev);
}(“https://www.dailymail.co.uk/static/gunther/1.17.0/async_bundle–.js”, document, “script”));
<!–

DM.loadCSS(“https://www.dailymail.co.uk/static/gunther/gunther-2159/video_bundle–.css”);


<!–

A ransomware attack led to the death of a baby delivered at an Alabama hospital that was under attack by hackers, a lawsuit says.

Teiranni Kidd, who had gestational hypertension, said she was induced on July 17, 2019 without knowing that a cyber attack at Springhill Memorial Hospital brought down the network and severely limited staff’s ability to treat patients, the court filing said.

Her daughter was born at the Mobile hospital with the umbilical cord wrapped around her neck. It took eight minutes for a neonatologist to arrive at the bedside.

She was diagnosed with brain disfunction caused by lack of oxygen, kidney failure, and a host of ailments.

The infant girl, named Nicko Silar, died from her injuries April 16, 2020.

Teiranni Kidd blamed her daughter’s death on a cyberattack that brought down Springhill Memorial Hospital’s network. Nicko Silar was born on July 17, 2019, with a brain injury

She was born at Springhill Memorial Hospital, which said it shut its network to protect data

Springhill Memorial Hospital first acknowledged the ransomware attack July 9, when it said the ‘network event’ would not affect patient care.

It said it shut down its network to protect data July 16, the day Kidd arrived to the hospital with ‘no knowledge of the effect’ the cyberattack had on operations.

Without the hospital’s computer and network systems, doctors and nurses resorted to communicating via text, The Wall Street Journal reported, citing court records.  

‘We have no computer charting for I don’t know how long,’ one manager told a nurse, according to the court papers.

‘They are printing out the labs in the laboratory and sending them by paper,’ texted another employee.

Another nurse sent a text, saying: ‘I want to run away.’ 

The hospital’s ‘ineffective and inoperable’ systems contributed to Nicko’s injuries and subsequent death, the lawsuit said.

Nicko was born with her umbilical cord wrapped around her neck and died months later

The infant suffered from a host of other ailments, including kidney failure, which her mom says could have been avoided if nurses and doctors utilized the proper technologies

‘Upon information and belief, the only fetal tracing that was available to healthcare providers during Teiranni’s admission was the paper record at her bedside,’ it said.

‘Because numerous electronic systems were compromised by the cyberattack, fetal tracing information was not accessible at the nurses’ station or by any physician or other healthcare provider who was not physically present in Teiranni’s labor and delivery room.’

The hospital was negligent in failing to use a fetal scalp monitor that could have been used for fetal tracing during the delivery, the lawsuit said.

‘The only fetal tracing that was available to healthcare providers during Teiranni’s admission was the paper record at her bedside,’ a lawsuit filing says of her childbirth experience

It said hospital staff did not recognize the severity of the life-threatening situation.

Labor and delivery nurses failed ‘to adequately monitor, observe, report, treat, and respond to exigent circumstances that should have been known to nursing personnel based on Nicko’s fetal tracings and/or would have been known to nursing personnel had adequate fetal tracing been performed with a fetal scalp monitor,’ the lawsuit said.

The hospital has not publicly identified its hackers, but The Wall Street Journal said a source blamed it on Ryuk, which was targeting hospitals at the time. 

Hospital spokesperson Marian Faulk said she was proud of its response to the cyberattack

The outlet previously reported that Ryuk hit at least 235 general hospitals and other healthcare facilities since 2018. 

Ransomware hackers got away with at least $350million last year, according to a Chainalysis report

A Springhill spokesperson told Dailymail.com that it was proud of the way hospital address worked during the cyberattack.

‘We stayed open and our dedicated healthcare workers continued to care for our patients,’ Springhill spokesperson Marian Faulk told Dailymail.com. 

‘We did this, of course, because our patients needed us and we, along with the independent treating physicians who exercised their privileges at the hospital, concluded it was safe to do so.’

She said she couldn’t comment further due to pending litigation and patient confidentiality, ‘except what to say what you all know to be true – we love our patients and grieve with them anytime there is a loss.’

If the case is proven it court it will be the first known case of a death related to cyberhacking. 

Advertisement

Loading

Leave a Reply

Your email address will not be published. Required fields are marked *

Follow by Email
Pinterest
LinkedIn
Share