Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

Ransomware Group Starts Leaking Data Allegedly Stolen From Change Healthcare

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

The RansomHub ransomware group has started publishing data allegedly stolen from healthcare transactions processor Change Healthcare in a February attack.

The incident, which disrupted Change Healthcare’s operations and caused healthcare system outages across the US, was mounted by an affiliate of the Alphv/BlackCat ransomware-as-a-service (RaaS), known under the moniker of ‘Notchy’.

BlackCat pulled an exit scam in early March and Notchy claimed they did not receive their share of the $22 million ransom that Change Healthcare had paid and that they were still in the possession of 4TB of data stolen from the company.

Last week, RansomHub added Change Healthcare to its Tor-based leak site, claiming the possession of the stolen data and threatening to publish it unless a ransom was paid. The group said that many BlackCat affiliates were joining in, thus explaining how they came by the data.

On Monday, the ransomware group published several screenshots depicting agreements with various insurance providers, medical claims information, invoice information, patient information, and other types of data.

According to the ransomware group, it is in the possession of processing files that contain personally identifiable information and protected health information from multiple insurance providers.

The data set, the group claims, contains vast amounts of financial, medical, and personal information.

RansomHub is threatening to publish all the stolen data on Friday, unless Change Healthcare pays a ransom.

Advertisement. Scroll to continue reading.

In the meantime, Change Healthcare parent company UnitedHealth Group is focusing on mitigating the attack’s impact on customers. The healthcare insurance giant says it has advanced over $5 billion to providers in need.

UnitedHealth Group never confirmed paying the $22 million ransom to BlackCat, but it would not be surprising if it gave in to the second extortion attempt, considering the vast impact the incident has had on the US healthcare system.

Related: US Offering $10 Million Reward for Information on Change Healthcare Hackers

Related: Omni Hotels Says Personal Information Stolen in Ransomware Attack

Related: LockBit Ransomware Affiliate Sentenced to Prison in Canada

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.