Change Healthcare faces another ransomware threat—and it looks credible

0
76


For months, Change Healthcare has confronted an immensely messy ransomware debacle that has left a whole lot of pharmacies and medical practices throughout the USA unable to course of claims. Now, because of an obvious dispute throughout the ransomware legal ecosystem, it might have simply develop into far messier nonetheless.

In March, the ransomware group AlphV, which had claimed credit score for encrypting Change Healthcare’s community and threatened to leak reams of the corporate’s delicate well being care information, received a $22 million payment—proof, publicly captured on bitcoin’s blockchain, that Change Healthcare had very doubtless caved to its tormentors’ ransom demand, although the corporate has but to verify that it paid. However in a brand new definition of a worst-case ransomware, a completely different ransomware group claims to be holding Change Healthcare’s stolen information and is demanding a cost of their very own.

Since Monday, RansomHub, a comparatively new ransomware group, has posted to its dark-web website that it has 4 terabytes of Change Healthcare’s stolen information, which it threatened to promote to the “highest bidder” if Change Healthcare didn’t pay an unspecified ransom. RansomHub tells WIRED it isn’t affiliated with AlphV and “can’t say” how a lot it’s demanding as a ransom cost.

RansomHub initially declined to publish or present WIRED any pattern information from that stolen trove to show its declare. However on Friday, a consultant for the group despatched WIRED a number of screenshots of what seemed to be affected person information and a data-sharing contract for United Healthcare, which owns Change Healthcare, and Emdeon, which acquired Change Healthcare in 2014 and later took its identify.

Whereas WIRED couldn’t totally affirm RansomHub’s claims, the samples recommend that this second extortion try in opposition to Change Healthcare could also be greater than an empty risk. “For anybody doubting that we now have the information, and to anybody speculating the criticality and the sensitivity of the information, the photographs needs to be sufficient to point out the magnitude and significance of the state of affairs and clear the unrealistic and infantile theories,” the RansomHub contact tells WIRED in an electronic mail.

Change Healthcare didn’t instantly reply to WIRED’s request for touch upon RansomHub’s extortion demand.

Brett Callow, a ransomware analyst with safety agency Emsisoft, says he believes AlphV didn’t initially publish any information from the incident, and the origin of RansomHub’s information is unclear. “I clearly do not know whether or not the information is actual—it might have been pulled from elsewhere—however nor do I see something that signifies it might not be genuine,” he says of the information shared by RansomHub.

Jon DiMaggio, chief safety strategist at risk intelligence agency Analyst1, says he believes RansomHub is “telling the reality and does have Change HealthCare’s information,” after reviewing the knowledge despatched to WIRED. Whereas RansomHub is a brand new ransomware risk actor, DiMaggio says, they’re shortly “gaining momentum.”

If RansomHub’s claims are actual, it’s going to imply that Change Healthcare’s already catastrophic ransomware ordeal has develop into a form of cautionary story concerning the risks of trusting ransomware teams to observe by on their guarantees, even after a ransom is paid. In March, somebody who goes by the identify “notchy” posted to a Russian cybercriminal discussion board that AlphV had pocketed that $22 million cost and disappeared with out sharing a fee with the “affiliate” hackers who usually companion with ransomware teams and infrequently penetrate victims’ networks on their behalf.



Source link