web analytics

Massive Data Breach Affects UK Hospital Group – Source: heimdalsecurity.com

Rate this post

Source: heimdalsecurity.com – Author: Andreea Chebac

The BlackCat ransomware group claims they have breached Barts Health NHS Trust and stolen seven terabytes of internal documents. On the Dark Web, they call it “more bigger leak from the health care system in UK”.

Now, the hackers are threatening to make a sizable quantity of the trust’s private information public if their demands are not met.

Barts Health NHS Trust is the organization overseeing several hospitals and clinics in London, including St Bartholomew’s, the Royal London, Mile End, Whipps Cross, and Newham. They serve almost 2.5 million people as one of the biggest hospital groups in the UK.

Details About the Barts Health Data Breach

On Friday, BlackCat claimed that they had gained access to employees’ personal data, such as CVs, along with financial information that includes credit card details. Additionally, they claimed to have acquired “citizens’ confidential documents.”

Source

The group disclosed a sampling of the stolen information, which included staff passports and licenses as well as internal emails and private correspondence.

It’s worth mentioning that the threat actors did not mention an encryption key in their message, making experts speculate that they did not make use of ransomware in this attack.

The claims of a security incident have been acknowledged by the Barts Health NHS Trust, which has also said that an investigation is being carried out.

The BlackCat Gang

The BlackCat ransomware gang primarily appeared in November 2021. At that time, they were communicating mainly in Russian.

This group is regarded as one of the most skilled malware operators, and from November 2021 to September 2022, they allegedly targeted and infected 200 businesses.

It is renowned for using online forums for cybercrime to find affiliates who effectively rent out their ransomware to businesses and organizations that engage in hacking.

If you liked this article, follow us on LinkedInTwitterFacebook, and YouTube for more cybersecurity news and topics.

If you liked this post, you will enjoy our newsletter.

Get cybersecurity updates you’ll actually want to read directly in your inbox.

Original Post URL: https://heimdalsecurity.com/blog/massive-data-breach-affects-uk-hospital-group/

Category & Tags: Cybersecurity News – Cybersecurity News

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts