Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

Ransomware Gang Leaks Data Allegedly Stolen From Canadian Hospitals

Five Canadian hospitals have confirmed a ransomware attack as data allegedly stolen from them was posted online.

Five Canadian hospitals have confirmed that patient and employee data that was stolen in a ransomware attack has been leaked online.

The data breach impacts Bluewater Health, Chatham-Kent Health Alliance, Erie Shores HealthCare, Hôtel-Dieu Grace Healthcare, and Windsor Regional Hospital, along with service provider TransForm Shared Service Organization. A shared drive was compromised as part of the incident.

On Monday, Bluewater Health said that a patient database report that included “approximately 5.6 million patient visits made by approximately 267,000 unique patients” was stolen, along with some employee data, from the shared drive.

The organization is now working on identifying the impacted individuals and is also investigating the type of employee information that was compromised.

The shared drive contained information pertaining to 1,446 individuals employed by Chatham-Kent Health Alliance as of February 2, 2021, including their names, addresses, gender, dates of birth, marital statuses, social insurance numbers, and basic pay rates.

The information of some Erie Shores HealthCare patients was also stolen in the attack, along with “approximately 352 current and past employee social insurance numbers”.

For Windsor Regional Hospital and Hôtel-Dieu Grace Healthcare, limited patient and employee information was accessed, but no medical records or social insurance numbers.

No banking information was stolen in the attack, the hospitals said.

Advertisement. Scroll to continue reading.

“All hospitals have some degree of patient and employee information affected. All of our hospitals are diligently investigating the stolen data to determine who is impacted. […] The teams continue to work around the clock to restore systems,” Bluewater Health said, noting that the Ontario Information and Privacy Commissioner has been notified of the incident.

While the organization did not name the threat actor behind the attack, the Daixin ransomware gang has claimed responsibility for the incident and has posted online data allegedly stolen from the five hospitals.

The group claims to have exfiltrated more than 160 GB of data, including thousands of personally identifiable information (PII) and protected health information (PHI) records.

In October last year, the US cybersecurity agency CISA and the FBI warned healthcare organizations of the risk associated with the Daixin ransomware.

Related: CISA, HHS Release Cybersecurity Healthcare Toolkit

Related: Healthcare Organizations Hit by Cyberattacks Last Year Reported Big Impact, Costs

Related: 3.3 Million Impacted by Ransomware Attack at California Healthcare Provider

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.