DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

A confusing data dump from Vice Society

Posted on August 26, 2022 by Dissent

Attacking entities that try to save lives or provide health care seems despicable to most people—and attacking a hospice? That may seem especially vile.

Vice Society recently added two victims to their dedicated leak site: BSA Hospice of the Southwest and Family Medicine Centers/FMC Clinics. Both are Texas entities. But were both actually attacked by Vice Society?

When DataBreaches went to examine their respective leaks, the data was all comingled in one massive dump with more than 272,000 files.

Unable to find any statement on either entity’s website or any press release, DataBreaches reached out to Vice Society to ask why this was one dump and not two separate leaks — whether they obtained the data from two different systems or one.  A spokesperson for Vice replied, “The FMC network contained the credentials and authorizations of BSA Hospice users. I think this is enough to be considered a joint business.”

Well, not really. There are many medical entities or hospitals where external medical offices/practices have access to patient records because the external entity treats patients or needs to access records. That doesn’t make the entities a joint business.  (SEE UPDATE UNDER POST)

FMC has not replied to repeated inquiries despite acknowledging receipt of the questions. There are no reports from either entity on HHS’s public breach tool or the Texas Attorney General’s breach site. DataBreaches has also sent an inquiry to BSA Hospice of the Southwest, but no reply was immediately received.

For now, then, and based on an inspection of the files in the data leak, it appears that Vice hit Family Medicine Centers / FMC Clinics, but it is not clear to DataBreaches that they hit BSA Hospice of the Southwest even though files concerning BSA Hospice patients are in the leak.

One other tidbit about this particular incident for now:  Vice informs DataBreaches that they did not encrypt the systems because they were blocked. As a result, they abandoned efforts to encrypt and just exfiltrated data.

Update: @_bettercyber_ found a link between FMC and BSA Hospice of the Southwest:

This might be the connection. FMC Palliative Care and FMC Family Medicine Centers might be one and the same since they have the same logo…https://t.co/rFrHJWknFa pic.twitter.com/Ls0eYGpM5L

— BetterCyber (@_bettercyber_) August 26, 2022

So if they are one and the same, then that makes it seem that this wasn’t two separate attacks but one system that got hit.  Great thanks to BetterCyber for spotting what I had not found! And it looks like Vice was right in talking about a “joint business.”

Category: Breach IncidentsHackHealth DataMalwareU.S.

Post navigation

← San Diego American Indian Health Center: over 27,000 people are affected by data theft
Bits ‘n Pieces (Trozos y Piezas) →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Almost one year later, U.S. Dermatology Partners is still not being very transparent about their 2024 breach
  • Oklahoma Expands its Security Breach Notification Law
  • Ransomware group Gunra claims to have exfiltrated 450 million patient records from American Hospital Dubai.
  • North Shore University Sleep Disorders Center employee charged with secretly recording patients in restrooms
  • When ransomware listings create confusion as to who the victim was
  • Rajkot civic body’s GIS website hit by cyber attack, over 400 GB data feared stolen
  • Taiwan’s BitoPro hit by NT$345 million cryptocurrency hack
  • Texas gastroenterology and surgical practice victim of ransomware attack
  • Romanian Citizen Pleads Guilty to ‘Swatting’ Numerous Members of Congress, Churches, and Former U.S. President
  • North Dakota Enacts Financial Data Security and Data Breach Notification Requirements

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Florida ban on kids using social media likely unconstitutional, judge rules
  • State Data Minimization Laws Spark Compliance Uncertainty
  • Supreme Court Agrees to Clarify Emergency Situations Where Police Don’t Need Warrant
  • Stewart Baker vs. Orin Kerr on “The Digital Fourth Amendment”
  • Fears Grow Over ICE’s Reach Into Schools
  • Resource: HoganLovells Asia-Pacific Data, Privacy and Cybersecurity Guide 2025
  • She Got an Abortion. So A Texas Cop Used 83,000 Cameras to Track Her Down.

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.