Five Canadian Hospitals impacted by a ransomware attack on TransForm provider

Pierluigi Paganini November 08, 2023

Five Canadian hospitals were victims of a ransomware attack, threat actors claim to have stolen data from them and leaked them.

Five Canadian hospitals revealed they were victims of ransomware attacks after threat actors leaked alleged stolen data.

The impacted hospitals are Bluewater Health, Chatham-Kent Health Alliance, Erie Shores HealthCare, Hôtel-Dieu Grace Healthcare, and Windsor Regional Hospital. The hospitals were impacted by the ransomware attack that hit the local service provider TransForm Shared Service Organization in October.

TransForm is a non-profit group that provides IT services to the above hospitals.

The organization has discovered that threat actors breached a file server that hosted employee data and also shared a drive with the impacted hospitals.

TransForm announced that it does not plan to pay the ransom.

“We did not pay a ransom and we are aware that data connected to the cyber incident has been published.”  reads the statement from the company.

The company notified law enforcement authorities, including local police departments, Ontario Provincial Police, Interpol and the FBI, and all relevant regulatory organizations including the Ontario Information and Privacy Commissioner.

The investigation into the incident is still ongoing, the company has yet to determine the scope of the security breach.

Bluewater Health hospital confirmed that threat actors stole a database containing information on 5.6 million patient visits, while the number of impacted patients is approximately 267,000. Chatham-Kent Health Alliance reported that threat actors had access to data belonging to 1446 employees who worked in the hospital as of February 2021. Exposed data Includes names, addresses, social insurance numbers, gender, marital status, date of birth, and rates of pay.

The attackers also stole a “limited set” data from Erie Shoes HealthCare including 352 current and past employee social insurance numbers (SIN).

“Windsor Regional Hospital: Officials say a limited portion of a shared drive used by staff some patients were identified, either by name only or with a brief summary of their medical conditions. The information does not include any patient charts or electronic medical records. Information pertaining to some employees, like staff schedules, was affected, but WRH believes no SINs or banking information was taken.” reported CBC. “Hôtel-Dieu Grace Healthcare in Windsor: The breached shared drive included some patient information the hospital is still analyzing. Some employee information was stolen, but the hospital says that does not include SINs or banking information.”

The extortion group DAIXIN Team claimed responsibility for the attack and started publishing stolen data on its Tor leak site on November 1st, 2023.

Canadian Hospitals ransomware

 A second batch of data, including COVID-19 vaccine records, was published on Friday and on Sunday the group published a third round of data.

In October, CISA, the FBI, and the Department of Health and Human Services (HHS) warned that the Daixin Team cybercrime group is actively targeting U.S. businesses, mainly in the Healthcare and Public Health (HPH) Sector, with ransomware operations.

The Daixin Team is a ransomware and data extortion group that has been active since at least June 2022. The group focused on the HPH Sector with ransomware operations that aimed at deploying ransomware and exfiltrating personal identifiable information (PII) and patient health information (PHI) threatening to release the stolen data if a ransom is not paid.

The Daixin Team group gains initial access to victims through virtual private network (VPN) servers. In one successful attack, the attackers likely exploited an unpatched vulnerability in the organization’s VPN server. In another compromise, the group leveraged on compromised credentials to access a legacy VPN server. The threat actors obtained the VPN credentials through phishing attacks.

After gaining access to the target’s VPN server, Daixin actors move laterally via Secure Shell (SSH) and Remote Desktop Protocol (RDP). 

The alert published by the federal agencies includes indicators of compromise (IOCs) and MITRE ATT&CK tactics and techniques.

​The attackers use to escalate privileges through various methods, such as credential dumping and pass the hash, to deliver the ransomware.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Canadian Hospitals)



you might also like

leave a comment