Data Breaches

Ransomware Group Starts Leaking Data Allegedly Stolen From Change Healthcare

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

The RansomHub ransomware group has started publishing data allegedly stolen from healthcare transactions processor Change Healthcare in a February attack.

The incident, which disrupted Change Healthcare’s operations and caused healthcare system outages across the US, was mounted by an affiliate of the Alphv/BlackCat ransomware-as-a-service (RaaS), known under the moniker of ‘Notchy’.

BlackCat pulled an exit scam in early March and Notchy claimed they did not receive their share of the $22 million ransom that Change Healthcare had paid and that they were still in the possession of 4TB of data stolen from the company.

Last week, RansomHub added Change Healthcare to its Tor-based leak site, claiming the possession of the stolen data and threatening to publish it unless a ransom was paid. The group said that many BlackCat affiliates were joining in, thus explaining how they came by the data.

On Monday, the ransomware group published several screenshots depicting agreements with various insurance providers, medical claims information, invoice information, patient information, and other types of data.

According to the ransomware group, it is in the possession of processing files that contain personally identifiable information and protected health information from multiple insurance providers.

The data set, the group claims, contains vast amounts of financial, medical, and personal information.

RansomHub is threatening to publish all the stolen data on Friday, unless Change Healthcare pays a ransom.

Advertisement. Scroll to continue reading.

In the meantime, Change Healthcare parent company UnitedHealth Group is focusing on mitigating the attack’s impact on customers. The healthcare insurance giant says it has advanced over $5 billion to providers in need.

UnitedHealth Group never confirmed paying the $22 million ransom to BlackCat, but it would not be surprising if it gave in to the second extortion attempt, considering the vast impact the incident has had on the US healthcare system.

Related: US Offering $10 Million Reward for Information on Change Healthcare Hackers

Related: Omni Hotels Says Personal Information Stolen in Ransomware Attack

Related: LockBit Ransomware Affiliate Sentenced to Prison in Canada

Related Content

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version