securityaffairs.com Open in urlscan Pro
2606:4700:3031::6815:90b  Public Scan

URL: https://securityaffairs.com/147380/data-breach/intellihartx-data-breach.html
Submission: On June 13 via api from TR — Scanned from DE

Form analysis 1 forms found in the DOM

Name: searchformGET https://securityaffairs.com/

<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.com/">
  <div>
    <input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
    <button type="submit">
      <i class="fa fa-search"></i>
    </button>
  </div>
  <div id="autocomplete"></div>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE

Ad


 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me


MUST READ

Headlines
 * Intellihartx data breach exposed the personal and health info of 490,000
   individuals
 * FUD Malware obfuscation engine BatCloak continues to evolve
 * Fortinet urges to patch a critical RCE flaw in Fortigate firewalls
 * Xplain data breach also impacted the national Swiss railway FSS
 * Microsoft warns of multi-stage AiTM phishing and BEC attacks
 * Security Affairs newsletter Round 423 by Pierluigi Paganini – International
   edition



Ad


 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me


INTELLIHARTX DATA BREACH EXPOSED THE PERSONAL AND HEALTH INFO OF 490,000
INDIVIDUALS

June 12, 2023  By Pierluigi Paganini




INTELLIHARTX IS NOTIFYING ABOUT 490,000 INDIVIDUALS THAT THEIR PERSONAL
INFORMATION WAS COMPROMISED IN THE GOANYWHERE ZERO-DAY ATTACK IN JANUARY.

The Clop ransomware group has stolen stole personal and health information of
489,830 individuals as a result of a ransomware attack on the technology firm
Intellihartx. The attack took place earlier this year, the attackers have
exploited the GoAnywhere zero-day vulnerability tracked as CVE-2023-0669.

In February, the Clop ransomware group claimed to have stolen sensitive data
from over 130 organizations by exploiting a zero-day vulnerability
(CVE-2023-0669) in Fortra’s GoAnywhere MFT secure file transfer tool.


00:00/00:00


“On February 2, 2023, ITx discovered that its secure file transfer protocol
provider, Fortra, was subject to a
data privacy event that potentially impacted ITx’s clients’ patient information
(“Fortra Event”). ITx promptly launched an investigation to determine the nature
and scope of the Fortra Event. On March 24, 2023, ITx completed its initial
review of the logs provided to it by Fortra. ITx began notifying potentially
affected data owners on April 11, 2023.” reads the data breach notification
issued by the company. “ITx completed a further review of the additional logs
provided by Fortra, as well as correspondence with the unauthorized party, to
determine the scope of impacted information on May 10, 2023.”

Compromised data may include name, address, medical billing and insurance
information, certain medical information such as diagnoses and medication, and
demographic information such as date of birth and Social Security number.

Intellihartx is not aware of any misuse of the stolen information.

The company notified law enforcement regarding the security breach and is
offering free credit monitoring services for one year, through Experian, to the
impacted individuals. TITx also provided impacted individuals with guidance on
how to prevent identity theft and fraud.

Intellihartx is the latest company to be the victim of the massive hacking
campaign that exploited zero-day in Fortra’s GoAnywhere file-transfer software.
Other victims of the Clop ransomware are City of Toronto, Rubrik, Onex, Axis,
Bank, Rio Tinto, Hitachi Energy, and Virgin Group.

Other organizations have observed exploitation attempts but said the attack had
limited impact.

The Cl0p cybergang has also claimed responsibility for the recent MOVEit
Transfer MFT zero-day attack, which impacted several major organizations,
including Irish airline Aer Lingus, British Airways, the BBC, UK-based payroll
and HR company Zellis, and the Canadian province of Nova Scotia.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, data breach)




SHARE THIS:

 * Email
 * Twitter
 * Print
 * LinkedIn
 * Facebook
 * More
 * 

 * Tumblr
 * Pocket
 * 


GoAnywhere MFTHackinghacking newsinformation security
newsIntellihartxmalwarePierluigi PaganiniSecurity AffairsSecurity News


--------------------------------------------------------------------------------

SHARE ON

 * 
 * 
 * 
 * 
 * 
 * 
 * 


PIERLUIGI PAGANINI

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and
Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he
is also a Security Evangelist, Security Analyst and Freelance Writer.
Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security
expert with over 20 years experience in the field, he is Certified Ethical
Hacker at EC Council in London. The passion for writing and a strong belief that
security is founded on sharing and awareness led Pierluigi to find the security
blog "Security Affairs" recently named a Top National Security Resource for US.
Pierluigi is a member of the "The Hacker News" team and he is a writer for some
major publications in the field such as Cyber War Zone, ICTTF, Infosec Island,
Infosec Institute, The Hacker News Magazine and for many other Security
magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency
and Bitcoin”.




--------------------------------------------------------------------------------

PREVIOUS ARTICLE

FUD Malware obfuscation engine BatCloak continues to evolve


--------------------------------------------------------------------------------





YOU MIGHT ALSO LIKE


FUD MALWARE OBFUSCATION ENGINE BATCLOAK CONTINUES TO EVOLVE

June 12, 2023  By Pierluigi Paganini

FORTINET URGES TO PATCH A CRITICAL RCE FLAW IN FORTIGATE FIREWALLS

June 12, 2023  By Pierluigi Paganini





 * Ad


 * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB


 * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES

 * Ad


 * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER


 * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN
   CYBERSECURITY BLOGGER AWARDS




More Story

FUD MALWARE OBFUSCATION ENGINE BATCLOAK CONTINUES TO EVOLVE

Researchers detailed a fully undetectable (FUD) malware obfuscation engine
named BatCloak that is used by threat actors. Researchers...
Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me

We use cookies on our website to give you the most relevant experience by
remembering your preferences and repeat visits. By clicking “Accept All”, you
consent to the use of ALL the cookies. However, you may visit "Cookie Settings"
to provide a controlled consent.
Cookie SettingsAccept All
Manage consent
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT


Go to mobile version