Tech

Change Healthcare faces one other ransomware menace—and it appears to be like credible


Medical Data Breach text write on keyboard isolated on laptop background

For months, Change Healthcare has confronted an immensely messy ransomware debacle that has left a whole bunch of pharmacies and medical practices throughout the US unable to course of claims. Now, due to an obvious dispute throughout the ransomware prison ecosystem, it might have simply change into far messier nonetheless.

In March, the ransomware group AlphV, which had claimed credit score for encrypting Change Healthcare’s community and threatened to leak reams of the corporate’s delicate well being care information, received a $22 million payment—proof, publicly captured on bitcoin’s blockchain, that Change Healthcare had very possible caved to its tormentors’ ransom demand, although the corporate has but to substantiate that it paid. However in a brand new definition of a worst-case ransomware, a totally different ransomware group claims to be holding Change Healthcare’s stolen information and is demanding a cost of their very own.

Since Monday, RansomHub, a comparatively new ransomware group, has posted to its dark-web web site that it has 4 terabytes of Change Healthcare’s stolen information, which it threatened to promote to the “highest bidder” if Change Healthcare didn’t pay an unspecified ransom. RansomHub tells WIRED it’s not affiliated with AlphV and “can’t say” how a lot it’s demanding as a ransom cost.

RansomHub initially declined to publish or present WIRED any pattern information from that stolen trove to show its declare. However on Friday, a consultant for the group despatched WIRED a number of screenshots of what gave the impression to be affected person information and a data-sharing contract for United Healthcare, which owns Change Healthcare, and Emdeon, which acquired Change Healthcare in 2014 and later took its identify.

Whereas WIRED couldn’t absolutely affirm RansomHub’s claims, the samples recommend that this second extortion try in opposition to Change Healthcare could also be greater than an empty menace. “For anybody doubting that now we have the information, and to anybody speculating the criticality and the sensitivity of the information, the pictures must be sufficient to indicate the magnitude and significance of the state of affairs and clear the unrealistic and infantile theories,” the RansomHub contact tells WIRED in an e mail.

Change Healthcare didn’t instantly reply to WIRED’s request for touch upon RansomHub’s extortion demand.

Brett Callow, a ransomware analyst with safety agency Emsisoft, says he believes AlphV didn’t initially publish any information from the incident, and the origin of RansomHub’s information is unclear. “I clearly do not know whether or not the information is actual—it might have been pulled from elsewhere—however nor do I see something that signifies it will not be genuine,” he says of the information shared by RansomHub.

Jon DiMaggio, chief safety strategist at menace intelligence agency Analyst1, says he believes RansomHub is “telling the reality and does have Change HealthCare’s information,” after reviewing the data despatched to WIRED. Whereas RansomHub is a brand new ransomware menace actor, DiMaggio says, they’re shortly “gaining momentum.”

If RansomHub’s claims are actual, it is going to imply that Change Healthcare’s already catastrophic ransomware ordeal has change into a type of cautionary story in regards to the risks of trusting ransomware teams to comply with by means of on their guarantees, even after a ransom is paid. In March, somebody who goes by the identify “notchy” posted to a Russian cybercriminal discussion board that AlphV had pocketed that $22 million cost and disappeared with out sharing a fee with the “affiliate” hackers who sometimes associate with ransomware teams and sometimes penetrate victims’ networks on their behalf.



Source

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button