Change Healthcare Faces One other Ransomware Risk—and It Appears Credible


For months, Change Healthcare has confronted an immensely messy, months-long ransomware debacle that has left tons of of pharmacies and medical practices throughout america unable to course of claims. Now, due to an obvious dispute inside the ransomware legal ecosystem, IT could have simply turn out to be far messier nonetheless.

Final month, the ransomware group AlphV, which had claimed credit score for encrypting Change Healthcare’s community and threatened to leak reams of the corporate’s delicate Health Care information, acquired a $22 million fee—proof, publicly captured on Bitcoin’s blockchain, that Change Healthcare had very probably caved to its tormentors’ ransom demand, although the corporate has but to verify that IT paid. However in a brand new definition of a worst-case ransomware, a totally different ransomware group claims to be holding Change Healthcare’s stolen information and is demanding a fee of their very own.

Since Monday, RansomHub, a comparatively new ransomware group, has posted to its dark-web website that IT has 4 terabytes of Change Healthcare’s stolen information, which IT threatened to promote to the “highest bidder” if Change Healthcare didn’t pay an unspecified ransom. RansomHub tells WIRED IT will not be affiliated with AlphV and “can’t say” how a lot IT’s demanding as a ransom fee.

RansomHub initially declined to publish or present WIRED any pattern information from that stolen trove to show its declare. However on Friday, a consultant for the group despatched WIRED a number of screenshots of what seemed to be affected person data and a data-sharing contract for United Healthcare, which owns Change Healthcare, and Emdeon, which acquired Change Healthcare in 2014 and later took its identify.

Whereas WIRED couldn’t totally verify RansomHub’s claims, the samples counsel that this second extortion try in opposition to Change Healthcare could also be greater than an empty menace. “For anybody doubting that we have now the info, and to anybody speculating the criticality and the sensitivity of the info, the photographs ought to be sufficient to point out the magnitude and significance of the state of affairs and clear the unrealistic and infantile theories,” the RansomHub contact tells WIRED in an electronic mail.

Change Healthcare didn’t instantly reply to WIRED’s request for touch upon RansomHub’s extortion demand.

Brett Callow, a ransomware analyst with safety agency Emsisoft, says he believes AlphV didn’t initially publish any information from the incident, and the origin of RansomHub’s information is unclear. “I clearly do not know whether or not the info is actual—IT might have been pulled from elsewhere—however nor do I see something that signifies IT is probably not genuine,” he says of the info shared by RansomHub.

Jon DiMaggio, chief safety strategist at menace intelligence agency Analyst1, says he believes RansomHub is “telling the reality and does have Change HealthCare’s information,” after reviewing the Information despatched to WIRED. Whereas RansomHub is a brand new ransomware menace actor, DiMaggio says, they’re rapidly “gaining momentum.”

If RansomHub’s claims are actual, IT will imply that Change Healthcare’s already catastrophic ransomware ordeal has turn out to be a type of cautionary story concerning the risks of trusting ransomware teams to comply with via on their guarantees, even after a ransom is paid. In March, somebody who goes by the identify “notchy” posted to a Russian cybercriminal discussion board that AlphV had pocketed that $22 million fee and disappeared with out sharing a fee with the “affiliate” hackers who usually associate with ransomware teams and sometimes penetrate victims’ networks on their behalf.



Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top