Integris Health patients get extortion emails after cyberattack

Integris Health patients in Oklahoma are receiving blackmail emails stating that their data was stolen in a cyberattack on the healthcare network, and if they did not pay an extortion demand, the data would be sold to other threat actors.
Integris Health is Oklahoma's largest not-for-profit health network, operating hospitals, clinics, and urgent care throughout the state.
The healthcare network confirmed they suffered a cyberattack in November that led to the theft of patient data.
BleepingComputer has contacted Integris Health with questions about the attack but has not received a response.
In extortion emails sent to patients on December 24th, the hackers claim they stole the personal data of over 2 million patients in the cyberattack on Integris Health.
This data allegedly includes Social Security Numbers, dates of birth, addresses, phone numbers, insurance information, and employer information.
BleepingComputer was told by patients of Integris Health that these emails contained accurate personal information, confirming that patient data was stolen in the attack.
The emails include a link to a Tor extortion site that currently lists the stolen data for approximately 4,674,000 people, including their names, Social Security Numbers, dates of birth, and information about hospital visits.
The website contains data added between October 19th and December 24th, 2023, allowing visitors to pay $50 to delete the data record or $3 to view it.
BleepingComputer has determined that the website has approximately 4,674,000 data records.
Integris Health is aware of the emails sent to patients and has updated its security notice to warn recipients not to respond, contact the sender, or click on any of the links in the email.
While it is not known who is behind the attack on Integris Health, similar emails were sent to Fred Hutchinson Cancer Center patients after the Hunters International ransomware gang breached the hospital.
The Fred Hutch emails also allowed patients to visit a dark website and delete their data by paying $50, making it likely that the same ransomware attack is behind the attack on Integris Health.
As threat actors can use the exposed data to conduct identity theft, some patients may be tempted to pay to delete the data.
As previous extortion demands have shown, paying a ransom does not always lead to the actual deletion of data.
Once you pay a ransom, the threat actors know you are concerned about the data and may attempt to extort you further.
Healthcare software provider data breach impacts 2.7 million.
Ransomware gang behind threats to Fred Hutch cancer patients.
Navy contractor Austal USA confirms cyberattack after data leak.
Welltok data breach exposes data of 8.5 million US patients.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Tue, 26 Dec 2023 20:05:39 +0000


Cyber News related to Integris Health patients get extortion emails after cyberattack

Integris Health patients get extortion emails after cyberattack - Integris Health patients in Oklahoma are receiving blackmail emails stating that their data was stolen in a cyberattack on the healthcare network, and if they did not pay an extortion demand, the data would be sold to other threat actors. Integris ...
6 months ago Bleepingcomputer.com
The Technology That's Remaking OU Health into a Top-Tier Medical Center - This, along with our desire to replace our electronic health record and revenue cycle system, contributed to OU Health's decision to completely overhaul our IT infrastructure in support of our long-term organizational needs. OU Health strives to ...
6 months ago Feedpress.me
MOVEit victim count latest: 2.6K+ orgs, 77M+ people The Register - Quick show of hands: whose data hasn't been stolen in the mass exploitation of Progress Software's vulnerable MOVEit file transfer application? Anyone? According to security shop Emsisoft, 2,620 organizations and more than 77 million individuals have ...
7 months ago Theregister.com
1 million Corewell Health patients could be impacted by second data breach - GRAND RAPIDS, MI - About one million Corewell Health patients in southeast Michigan may have had their personal and medical information exposed in yet another nationwide data breach. Michigan Attorney General Dana Nessel on Tuesday, Dec. 26, ...
6 months ago Mlive.com
Randolph Health Announces Data Breach Stemming from Breached Employee Email Account - On April 10, 2024, American Healthcare Systems LLC d/b/a Randolph Health filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights after discovering that an unauthorized party accessed a Randolph ...
2 months ago Jdsupra.com
Data breach at healthcare tech firm impacts 4.5 million patients - HealthEC LLC, a provider of health management solutions, suffered a data breach that impacts close to 4.5 million individuals who received care through one of the company's customers. HealthEC provides a population health management platform that ...
6 months ago Bleepingcomputer.com
Tri-City Medical Center in Oceanside hit by cybersecurity attack - Tri-City Medical Center is diverting ambulance traffic to other hospitals Thursday as it copes with a cybersecurity attack that has forced it to declare "An internal disaster" as workers scramble to contain the damage and protect patient records. The ...
7 months ago Sandiegouniontribune.com
Cyberattack on health services provider impacts 5 Canadian hospitals - A cyberattack on shared service provider TransForm has impacted operations in five hospitals in Ontario, Canada, impacting patient care and causing appointments to be rescheduled. TransForm is a not-for-profit, shared service organization founded by ...
7 months ago Bleepingcomputer.com
Capital Health Hospitals hit by cyberattack causing IT outages - Capital Health hospitals and physician offices across New Jersey are experiencing IT outages after a cyberattack hit the non-profit organization's network earlier this week. The healthcare system manages two hospitals, an outpatient facility in ...
7 months ago Bleepingcomputer.com
Capital Health attack claimed by LockBit ransomware, risk of data leak - The LockBit ransomware operation has claimed responsibility for a November 2023 cyberattack on the Capital Health hospital network and threatens to leak stolen data and negotiation chats by tomorrow. Capital Health is a primary healthcare service ...
5 months ago Bleepingcomputer.com
Ransomware gang behind threats to Fred Hutch cancer patients - The Hunters International ransomware gang claimed to be behind a cyberattack on the Fred Hutchinson Cancer Center that resulted in patients receiving personalized extortion threats. Fred Hutch is a Seattle-based cancer research and patient care and ...
6 months ago Bleepingcomputer.com
Cyberattacks on Hospitals Are Likely to Increase, Putting Lives at Risk, Experts Warn - Cybersecurity experts are warning that hospitals around the country are at risk for attacks like the one that is crippling operations at a premier Midwestern children's hospital, and that the U.S. government is doing too little prevent such breaches. ...
4 months ago Securityweek.com
Swinfen Charitable Trust, UVA Health, Telemedicine AI, and MITRE Collaborate on Secure Global Health Telemedicine - PRESS RELEASE. McLean, Va., and Bedford, Mass., December 14, 2023 - To further support access to global health services, the Swinfen Charitable Trust, UVA Health, Telemedicine AI, and MITRE announced a new collaboration to enable medical cyber ...
6 months ago Darkreading.com
Health Care Network in Crisis: Cyberattack Shuts Down Operations Across US - In a statement released Thursday evening by Ascension Hospital, a nonprofit network based in St. Louis with 140 hospitals across 19 states, it was also reported that electronic health records, some phone systems, as well as several systems used to ...
1 month ago Cysecurity.news
How GPL-1 Drug Success Transforms Healthcare Revenue - The huge revenue opportunity stemming from recent success of GLP-1 drugs is not just for the pharmaceutical companies. The new category of Diabetes, weight loss and obesity drugs called GLP-1s is predicted to be a game-changing innovation in ...
4 months ago Feedpress.me
US mortgage lender loanDepot confirms ransomware attack - Leading U.S. mortgage lender loanDepot confirmed today that a cyber incident disclosed over the weekend was a ransomware attack that led to data encryption. LoanDepot is a major nonbank mortgage lender in the United States, with over $140 billion in ...
5 months ago Bleepingcomputer.com
Swatting: The new normal in ransomware extortion tactics The Register - Extortionists are now threatening to swat hospital patients - calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims' homes - if the medical centers don't pay the crooks' ransom demands. After intruders ...
5 months ago Go.theregister.com
Swatting: The new normal in ransomware extortion tactics The Register - Extortionists are now threatening to swat hospital patients - calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims' homes - if the medical centers don't pay the crooks' ransom demands. After intruders ...
5 months ago Packetstormsecurity.com
Millions of Northwell Health patients potentially caught in transcription data breach - Millions of patients at New Hyde Park, N.Y.-based Northwell Health could potentially be affected by a data breach on a medical transcription service used by the health system. Earlier this year, a hacker accessed the network of the vendor, Perry ...
7 months ago Beckershospitalreview.com
Seattle cancer center confirms cyberattack after ransomware gang threats - A prominent cancer center based in Seattle is dealing with a cyberattack claimed by a notorious cybercrime gang that currently appears to be extorting the healthcare facility. On Friday morning, the Hunters International ransomware group listed the ...
6 months ago Therecord.media
SW Ontario hospitals confirm patient data compromised in cyberattack - As the fallout from last week's cyberattack against five southwestern Ontario hospitals continues to spread, the organizations confirmed Tuesday that patient information was stolen and they now fear the blackmailers might publish it online. TransForm ...
7 months ago Windsorstar.com
Mortgage firm LoanCare warns 1.3 million people of data breach - Mortgage servicing company LoanCare is warning 1,316,938 borrowers across the U.S. that their sensitive information was exposed in a data breach at its parent company, Fidelity National Financial. LoanCare is a sub-servicing and interim sub-servicing ...
6 months ago Bleepingcomputer.com
Kansas City-area hospital transfers patients, reschedules appointments after cyberattack - A hospital near Kansas City, Missouri, is struggling to provide care to patients this week after a cyberattack limited its systems. In an update on Wednesday, Liberty Hospital said it was still dealing with disruptions to its computer systems that ...
6 months ago Therecord.media
New Jersey, Pennsylvania hospitals affected by cyberattacks - Hospitals in New Jersey and Pennsylvania are dealing with the ramifications of cyberattacks this week following several similar incidents that took place during the Thanksgiving holiday. This week, Capital Health said it is experiencing network ...
7 months ago Therecord.media
Online museum collections down after cyberattack on service provider - Museum software solutions provider Gallery Systems has disclosed that its ongoing IT outages were caused by a ransomware attack last week. Gallery Systems was formed in April 2022 when it merged with Artsystems, a global leader in gallery and ...
6 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)