Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

Intellihartx Informs 490k Patients of GoAnywhere-Related Data Breach

Intellihartx says the personal information of roughly 490,000 individuals was compromised in the GoAnywhere zero-day attack earlier this year.

Intellihartx, a company providing patient balance resolution services to hospitals, is informing roughly 490,000 individuals that their personal information was compromised in the GoAnywhere zero-day attack earlier this year.

Disclosed in early February and linked to the infamous Cl0p ransomware gang, the cyberattack exploited a zero-day vulnerability in Fortra’s GoAnywhere managed file transfer (MFT) software.

Tracked as CVE-2023-0669 and leading to remote code execution, the flaw had been exploited starting January 28. A patch was released one week after public disclosure and Fortra published the conclusion of its investigation in April.

In an incident notification on its website, Intellihartx says it has concluded its review of the data potentially compromised during the attack and has also identified the impacted individuals.

The affected information, the company says, includes names, addresses, insurance data and medical billing, diagnosis and medication information, birth dates, and Social Security numbers.

Intellihartx says it is not aware of the compromised information being misused. However, the Cl0p gang has made the data allegedly stolen from the company available on its leak site.

Intellihartx informed the Maine Attorney General’s Office that just under 490,000 individuals were impacted by the incident.

Dozens of organizations have been hit by the incident and numerous major companies previously confirmed impact, including Community Health Systems (CHS), Rubrik, Hitachi Energy, Crown Resorts, the City of Toronto, Saks Fifth Avenue, Pluralsight, PPF, P&G, Atos, and Rio Tinto.

Advertisement. Scroll to continue reading.

Other organizations have observed exploitation attempts but said the attack had limited impact.

The Cl0p cybergang has also claimed responsibility for the recent MOVEit Transfer MFT zero-day attack, which impacted several major organizations, including Irish airline Aer Lingus, British Airways, the BBC, UK-based payroll and HR company Zellis, and the Canadian province of Nova Scotia.

Related: Toyota Discloses New Data Breach Involving Vehicle, Customer Information

Related: Apria Healthcare Notifying 2 Million People of Years-Old Data Breaches

Related: Brightly Software Notifying 3 Million SchoolDude Users of Data Breach

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

Lital Asher–Dotan has been hired as Chief Marketing Officer at Beyond Identity.

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

More People On The Move

Expert Insights

Related Content

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Data Breaches

AT&T is notifying millions of wireless customers that their CPNI was compromised in a data breach at a third-party vendor.

Data Breaches

A group of hackers has leaked Atlassian employee records and floorplans, information that was obtained from third-party workplace platform Envoy.