"Ransomware Gang Leaks Data Allegedly Stolen From Canadian Hospitals"

Five Canadian hospitals have recently confirmed that patient and employee data that was stolen in a ransomware attack has been leaked online.  The data breach impacts Bluewater Health, Chatham-Kent Health Alliance, Erie Shores HealthCare, Hôtel-Dieu Grace Healthcare, and Windsor Regional Hospital, along with service provider TransForm Shared Service Organization.  A shared drive was compromised as part of the incident.  Bluewater Health recently confirmed that a patient database report that included “approximately 5.6 million patient visits made by approximately 267,000 unique patients” was stolen, along with some employee data, from the shared drive.  The shared drive contained information pertaining to 1,446 individuals employed by Chatham-Kent Health Alliance as of February 2, 2021, including their names, addresses, gender, dates of birth, marital statuses, social insurance numbers, and basic pay rates.  The information of some Erie Shores HealthCare patients was also stolen in the attack, along with “approximately 352 current and past employee social insurance numbers”.  For Windsor Regional Hospital and Hôtel-Dieu Grace Healthcare, limited patient and employee information was accessed, but no medical records or social insurance numbers.  The hospitals noted that no banking information was stolen in the attack.  Daixin ransomware gang has claimed responsibility for the incident and has posted online data allegedly stolen from the five hospitals.  The group claims to have exfiltrated more than 160 GB of data, including thousands of personally identifiable information (PII) and protected health information (PHI) records.

 

SecurityWeek reports: "Ransomware Gang Leaks Data Allegedly Stolen From Canadian Hospitals"

Submitted by Adam Ekwall on