The first ransomware-related death means that sensitive data isn’t the only victim of these attacks.

After a Sept. 9 ransomware attack at Düsseldorf University Hospital, a patient had to be directed to another hospital and died as a result of the delay. The female patient had been scheduled for life-saving treatment but was diverted to another hospital 19 miles away, the BBC reported.

Cologne prosecutors have launched a negligent homicide case, according to the report, alleging the hackers could be blamed.

FBI WARNS ON 'FOREIGN ACTORS' SPREADING DISINFORMATION ON ELECTION RESULTS

“Such a tragedy was entirely foreseeable,” cybersecurity firm Emsisoft said in a blog post this week.

Indeed, there was writing on the wall. “The fact that there were no confirmed ransomware-related deaths in 2019 is simply due to good luck," Fabian Wosar, CTO of Emsisoft, said in December.

In October 2019, a hospital network in Alabama was hit by a ransomware attack, which encrypted files and restricted access to computer systems. In that instance, some patients were diverted to other hospitals.

“The fact that hackers target hospitals shows they have no remorse for the desperate patients who seek aid,” Felix Rosbach, a product manager at Comforte AG, told Fox News at the time.

A study released in September 2019 said cyberattacks can result in a slower response to critical heart patients, resulting in an increase in death rates.

After an attack, corrective actions to improve security in hospital information technology systems may “disrupt care processes” and reduce the quality of care, according to the study published by researchers at Vanderbilt University and the University of Central Florida.

“We’re not used to thinking of cyberattacks in terms of life and death, but that was the case here,” Tim Erlin, VP, product management and strategy at Tripwire, told Fox News, referring to the Düsseldorf University Hospital incident.

RANSOMWARE JUMPS IN SEPTEMBER AS SCHOOLS BECOME PRIMARY TARGET

While diverting patients isn’t uncommon at hospitals, a ransomware attack adds the life-threatening element of hindering access to a patient’s medical records, which become critical if a patient’s condition deteriorates, according to a report at SC Magazine, a cybersecurity publication.

In 2019, a record 764 health care providers were hit by ransomware attacks, according to Emsisoft.

“The incidents were not simply expensive inconveniences; the disruption they caused put people’s health, safety and lives at risk,” the report said.

CLICK HERE TO GET THE FOX NEWS APP