Ransomware gang behind threats to Fred Hutch cancer patients

The Hunters International ransomware gang claimed to be behind a cyberattack on the Fred Hutchinson Cancer Center that resulted in patients receiving personalized extortion threats.
Fred Hutch is a Seattle-based cancer research and patient care and treatment center operating a network of more than ten clinical sites in the region.
The health organization quarantined the impacted servers, took its clinical network offline to prevent the spread of the threat, and notified the federal law enforcement authorities of the attack.
The investigation conducted with the help of a leading forensic expert has not produced evidence that the attackers stole patient data, according to the notice on Fred Hutch's website.
Today, the ransomware group Hunters International has added Fred Hutchinson to their extortion portal on the dark web, threatening the healthcare organization with leaking 533.1GB of data allegedly stolen from its networks.
The threat actors have only published thumbnails of select documents they claim to have exfiltrated from Fred Hutch's networks, so the blackmail is still underway.
Last week, it was reported that the threat actors responsible for the attack on Fred Hutch were emailing patients individually, threatening them with public disclosure of their sensitive data.
As reported by the Seattle Times, the attackers emailed many patients stating they have the names, Social Security numbers, phone numbers, medical history, lab results, and insurance history of over 800,000 patients.
These emails reportedly contained recipients' personal information as proof, including a patient's address, phone number, and medical record number, and a link to a site where they could pay $50 to prevent the data from being sold.
Fred Hutch issued a warning about the email messages and notified law enforcement.
They told patients who received the emails not to pay the threat actors and instead block the sender and delete the email.
Calling or emailing customers, contractors, and partners of a breached organization to pressure the victim is not new toto ransomware.
It is not common for threat actors to offer exposed individuals a way to prevent their data from being released.
Hunters International is a fairly new Ransomware-as-a-Service operation that is believed to be a rebrand of the Hive ransomware operation due to similarities in the encryptor's code.
Hunters International has denied any connection to Hive, saying that they purchased the software and website from the defunct ransomware operation.
Last week, the threat group claimed an attack against Austal USA, a prominent shipbuilding contractor for the U.S. government.
Norton Healthcare discloses data breach after May ransomware attack.
Ardent hospital ERs disrupted in 6 states after ransomware attack.
TransForm says ransomware data breach affects 267,000 patients.
Navy contractor Austal USA confirms cyberattack after data leak.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 15 Dec 2023 16:50:23 +0000


Cyber News related to Ransomware gang behind threats to Fred Hutch cancer patients

Ransomware gang behind threats to Fred Hutch cancer patients - The Hunters International ransomware gang claimed to be behind a cyberattack on the Fred Hutchinson Cancer Center that resulted in patients receiving personalized extortion threats. Fred Hutch is a Seattle-based cancer research and patient care and ...
6 months ago Bleepingcomputer.com
Seattle cancer center confirms cyberattack after ransomware gang threats - A prominent cancer center based in Seattle is dealing with a cyberattack claimed by a notorious cybercrime gang that currently appears to be extorting the healthcare facility. On Friday morning, the Hunters International ransomware group listed the ...
6 months ago Therecord.media
Integris Health patients get extortion emails after cyberattack - Integris Health patients in Oklahoma are receiving blackmail emails stating that their data was stolen in a cyberattack on the healthcare network, and if they did not pay an extortion demand, the data would be sold to other threat actors. Integris ...
6 months ago Bleepingcomputer.com
Capital Health attack claimed by LockBit ransomware, risk of data leak - The LockBit ransomware operation has claimed responsibility for a November 2023 cyberattack on the Capital Health hospital network and threatens to leak stolen data and negotiation chats by tomorrow. Capital Health is a primary healthcare service ...
5 months ago Bleepingcomputer.com
Healthcare software provider data breach impacts 2.7 million - ESO Solutions, a provider of software products for healthcare organizations and fire departments, disclosed that data belonging to 2.7 million patients has been compromised as a result of a ransomware attack. According to the notification, the ...
6 months ago Bleepingcomputer.com
New AI System Aids Early Detection of Deadly Pancreatic Cancer Cases - A new research has unveiled a novel AI system designed to enhance the detection of the most prevalent type of pancreatic cancer. Identifying pancreatic cancer poses challenges due to the pancreas being obscured by surrounding organs, making tumor ...
5 months ago Cysecurity.news
LockBit targets hospitals - We did not see much research released on ransomware this week, with most of the news focusing on new attacks and LockBit affiliates increasingly targeting hospitals. These attacks include ones against Yakult Australia and the Ohio Lottery by the new ...
6 months ago Bleepingcomputer.com
Latest Information Security and Hacking Incidents - Swatting involves making repeated false reports to the police about individuals, leading armed authorities to unsuspecting victims' homes. Threat actors are pressuring US hospitals by threatening patients with swatting incidents unless a ransom is ...
5 months ago Cysecurity.news
Cancer Hospital Suffers Ransomware Attack, Hackers Threaten to Swat Patients - Harm patients if the medical facilities don't pay Extortionists are now threatening to harm hospital patients if the medical facilities don't pay the thieves' ransom demands. They do this by reporting bomb threats or other fictitious reports to the ...
5 months ago Cysecurity.news
Swatting: The new normal in ransomware extortion tactics The Register - Extortionists are now threatening to swat hospital patients - calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims' homes - if the medical centers don't pay the crooks' ransom demands. After intruders ...
5 months ago Go.theregister.com
Swatting: The new normal in ransomware extortion tactics The Register - Extortionists are now threatening to swat hospital patients - calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims' homes - if the medical centers don't pay the crooks' ransom demands. After intruders ...
5 months ago Packetstormsecurity.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
6 months ago Bleepingcomputer.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
The Week in Ransomware - Today's column brings you two weeks of information on the latest ransomware attacks and research after we skipped last week's article. BleepingComputer has learned that some of the BlackCat/ALPHV affiliates are not buying the explanation and have ...
6 months ago Bleepingcomputer.com
Some Seattle cancer center patients are receiving threatening emails after last month's data breach - SEATTLE - Some patients of a Seattle-based cancer center received threatening emails following a data breach last month. Fred Hutchinson Cancer Center officials said a Nov. 19 hack hit a portion of the health care system's clinical network, possibly ...
6 months ago Abcnews.go.com
Ransomware's Impact May Include Heart Attacks, Strokes & PTSD - First-order harms: Direct targets of ransomware attacks. The increasing convergence of IT and OT leave physical infrastructures more vulnerable to ransomware, even though most ransomware operators lack the capability to directly compromise OT or ...
5 months ago Techrepublic.com
Lockbit ransomware disrupts emergency care at German hospitals - German hospital network Katholische Hospitalvereinigung Ostwestfalen has confirmed that recent service disruptions at three hospitals were caused by a Lockbit ransomware attack. The attack occurred on Saturday in the early morning of December 24, ...
6 months ago Bleepingcomputer.com
Nearly 3 million affected by ransomware attack on medical software firm - Millions of people across the U.S. had their information exposed following a ransomware attack on a company that provides software to hospitals and emergency medical services. The data theft occurred before the gang attempted to encrypt the ...
6 months ago Therecord.media
How ransomware gangs are engaging - As ransomware gangs continue to market themselves as legitimate businesses complete with customer service representatives, new research from Sophos showed that threat actors are expanding public relations efforts to further pressure victims into ...
6 months ago Techtarget.com
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
5 months ago Unit42.paloaltonetworks.com
Waiting for the BlackCat rebrand - We saw another ransomware operation shut down this week after first getting breached by law enforcement and then targeting critical infrastructure, putting them further in the spotlight of the US government. While the Tor onion domain seizure was a ...
3 months ago Bleepingcomputer.com
Frameworks, Guidelines & Bounties Alone Won't Defeat Ransomware - COMMENTARY. The US government is ramping up efforts to stem the increasingly disruptive scourge of ransomware attacks. The State Department recently offered up to $15 million for information on LockBit, and $10 million for information on the ...
2 months ago Darkreading.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)