Deliberate Parenthood partly offline after ransomware assault

In late August, Intermountain Deliberate Parenthood of Montana suffered a cyberattack which remains to be beneath investigation. The assault has been claimed by a ransomware group.

Intermountain Deliberate Parenthood Inc., doing enterprise as Deliberate Parenthood Of Montana, is a nonprofit group that gives sexual well being care companies. It’s not but recognized whether or not any private details about sufferers may need been stolen, however that would probably be devastating.

The sufferers who depend on Deliberate Parenthood for care are continuously low-income and face well being care disparities as a result of race, gender, sexuality, or as a result of they stay in underserved areas. Generally they’re minors which were involved with the felony justice system, and they aren’t eligible for insurance coverage or rely on Medicaid Enlargement for protection.

The group behind the assault, Ransomhub, has claimed duty on their leak web site the place they threaten to publish stolen information to extend the leverage over their victims.

RansomHub's listing of Planned Parenthood on their leak site
Deliberate Parenthood listed on RansomHub’s leak web site

“Intermountain Deliberate Parenthood, a number one nonprofit group, is devoted to empowering people in Montana to make knowledgeable choices concerning their sexual and reproductive well being.”

The itemizing on the leak web site exhibits monetary info, courtroom papers, and insurance coverage certificates. Ransomhub set a timer for Deliberate Parenthood. The timer counts to September 11 earlier than the discharge of all the information.

On the leak site every entry has a timer running back to the time of release of the data if the victim doesn't pay
Timer earlier than launch of the information

Ransomhub listed the dimensions of the information set at 93 GB, however ransomware teams have been recognized to magnify, lie, and mislead. They’re criminals in any case.

As specified by a current joint advisory by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Safety Company (CISA), the Multi-State Info Sharing and Evaluation Heart (MS-ISAC), and the Division of Well being and Human Providers (HHS),  RansomHub is a comparatively new however very lively Ransomware-as-a-Service group recognized to focus on healthcare organizations and different vital infrastructure sectors.

Based on a current ThreatDown ransomware report, healthcare and schooling are the toughest hit sector after “Providers” within the US, accounting for 60% and 71% of worldwide assaults in these sectors, respectively.

And within the ThreatDown Ransomware Evaluation of August 2024 we are able to see that Ransomhub was the gang liable for the most important variety of recognized assaults in July.

Known ransomware attacks by group, July 2024

This story can be up to date as soon as we discover out extra concerning the nature of the stolen information.

Defending your self after an information breach

There are some actions you may take in case you are, or suspect you will have been, the sufferer of an information breach.

  • Verify the seller’s recommendation. Each breach is completely different, so verify with the seller to seek out out what’s occurred, and observe any particular recommendation they provide.
  • Change your password. You may make a stolen password ineffective to thieves by altering it. Select a robust password that you simply don’t use for the rest. Higher but, let a password supervisor select one for you.
  • Allow two-factor authentication (2FA). In the event you can, use a FIDO2-compliant {hardware} key, laptop computer or cellphone as your second issue. Some types of two-factor authentication (2FA) will be phished simply as simply as a password. 2FA that depends on a FIDO2 machine can’t be phished.
  • Be careful for faux distributors. The thieves might contact you posing as the seller. Verify the seller web site to see if they’re contacting victims, and confirm the id of anybody who contacts you utilizing a unique communication channel.
  • Take your time. Phishing assaults typically impersonate individuals or manufacturers you realize, and use themes that require pressing consideration, comparable to missed deliveries, account suspensions, and safety alerts.
  • Think about not storing your card particulars. It’s undoubtedly extra handy to get websites to recollect your card particulars for you, however we extremely suggest not storing that info on web sites.
  • Arrange id monitoring. Identification monitoring alerts you in case your private info is discovered being traded illegally on-line, and helps you get well after.

If you wish to discover out what private information of yours has been uncovered on-line, you should utilize our free Digital Footprint scan. Fill within the electronic mail deal with you’re interested in (it’s finest to submit the one you most continuously use) and we’ll ship you a free report.


We don’t simply report on threats – we assist safeguard your total digital identity

Cybersecurity dangers ought to by no means unfold past a headline. Shield your—and your loved ones’s—private info through the use of id safety.

Leave a Reply

Your email address will not be published. Required fields are marked *