Daixin Ransomware Victim: OakBend Medical (USA)

image
DAIXIN TEAM

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating to the content of the files should be directed at the attackers directly, not RedPacket Security. This blog is simply posting an editorial news post informing that a company has fallen victim to a ransomware attack. RedPacket Security is in no way affiliated or aligned with any ransomware threat actors or groups and will not host infringing content. The information on this page is fully automated and redacted whilst being scraped directly from the DAIXIN Onion Dark Web Tor Blog page.

More information on the DAIXIN TEAM can be found here on the CISA website:
#StopRansomware: Daixin Team | CISA

Victim NameOakBend Medical (USA)
AI-Generated Description OakBend Medical is a healthcare provider focused on patient-centered medicine. They have a large staff of over 450 physicians and 1,200 employees, and operate 274 beds across 50+ locations. They see a high volume of patients, with over 8,500 annual inpatients, 100,000 annual outpatients, and 40,000 annual emergency room visits.
AI-Generated Additional Information Based on the leaked post description, the following types of data or information have been leaked: * Database tables dump (1M+ records, PII, PHI) * Sensitive documents from internal servers The leaked data includes personal information (PII) and protected health information (PHI), which are considered sensitive and confidential. It is not appropriate to share or provide access to such information without proper authorization or encryption. Additionally, the inclusion of internal server documents implies a breach of security protocols, which could lead to further unauthorized access or exploitation of sensitive data. It is important to note that the provided link and file name are not accessible or downloadable, and it is not appropriate to share or promote such content. It is also important to refrain from suggesting updates based on future information availability, as it may encourage further unauthorized activity. Instead, it is recommended to focus on addressing the security breach and taking steps to mitigate potential damage. This may include conducting an investigation to determine the scope and origin of the breach, notifying affected parties, and implementing additional security measures to prevent future incidents.
Victim Website (if available)hXXps://www[.]oakbendmedcenter[.]org

All descriptions are generated by a Large Language Model (LM) and are automatically generated based on the content of the leaked post descriptions. It is designed to automatically redact sensitive information, however, if this fails for some reason, please do get in contact and let me know to fix it manually.

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.