Anubis Ransomware Hits AllerVie Health, Exposing Patient SSNs and Driver's Licenses

AllerVie Health Notifies Patients of Data Breach After Anubis Ransomware Group Attack

HIGH
December 22, 2025
6m read
RansomwareData BreachThreat Actor

Impact Scope

People Affected

over 30,000

Industries Affected

Healthcare

Geographic Impact

United States (national)

Related Entities

Threat Actors

Anubis ransomware group

Full Report

Executive Summary

AllerVie Health, a provider of allergy and immunology services, has disclosed a data breach resulting from a ransomware attack. The incident, which occurred between late October and early November 2025, compromised highly sensitive patient data, including Social Security numbers and driver's license numbers. The attack has been attributed to the Anubis ransomware group, which reportedly exfiltrated data from over 30,000 patients. AllerVie Health began mailing notification letters to affected individuals on December 22, 2025, and is providing identity protection services. This breach highlights the severe risk ransomware poses to the healthcare sector, where stolen PII can lead to medical identity theft and significant patient harm.

Threat Overview

The incident timeline indicates the attackers had access to AllerVie Health's network for approximately 10 days, from October 24 to November 3, 2025. The company detected the suspicious activity on November 2 and subsequently launched an investigation. The Anubis ransomware group, like many modern ransomware operations, engages in double extortion. They allegedly added AllerVie Health to their dark web leak site, a tactic used to pressure victims into paying a ransom by threatening to publicly release the stolen data. The compromised information is particularly damaging, as it includes key identifiers used for identity theft and financial fraud.

Technical Analysis

While the specific entry vector was not disclosed, ransomware attacks on healthcare organizations often involve phishing, exploitation of VPN vulnerabilities, or compromised RDP credentials.

TTPs and MITRE ATT&CK Mapping

Impact Assessment

The exposure of Social Security numbers and driver's license numbers for over 30,000 patients is a severe event. This data is a complete kit for identity theft, allowing criminals to open new lines of credit, file fraudulent tax returns, and commit medical identity theft. For AllerVie Health, the breach triggers significant regulatory obligations under HIPAA, likely resulting in a substantial investigation by the Department of Health and Human Services and potential fines. The cost of providing credit monitoring to all affected individuals, combined with legal fees and reputational damage, will be substantial. Patient trust in the provider's ability to safeguard their most sensitive information will be deeply eroded.

Detection & Response

  1. Monitor Remote Access Logs: Scrutinize all VPN and RDP logs for suspicious activity, such as logins from unusual geographic locations, multiple failed login attempts followed by a success, or logins outside of normal business hours.
  2. Detect Credential Dumping: Use an EDR solution to detect and block processes associated with credential dumping, such as Mimikatz or suspicious access to the LSASS process.
  3. Network Egress Monitoring: As with other double extortion attacks, monitor for and alert on large, anomalous outbound data transfers.
  4. D3FEND Techniques: Employ D3-LAM: Local Account Monitoring and D3-UGLPA: User Geolocation Logon Pattern Analysis to detect compromised accounts being used for initial access and lateral movement.

Mitigation

  1. MFA for All Remote Access: The single most effective control to prevent attacks leveraging compromised credentials is to enforce multi-factor authentication on all remote access solutions, including VPNs and RDP gateways.
  2. Data Encryption at Rest: While this attack involved exfiltration, encrypting sensitive patient data at rest in databases can provide a layer of protection if attackers gain access to the file system but not the database application itself.
  3. Endpoint Detection and Response (EDR): Deploy a modern EDR solution across all endpoints and servers. EDR can detect and block the malicious behaviors associated with ransomware, such as process injection and shadow copy deletion, even if the specific malware signature is unknown.
  4. Regular Security Awareness Training: Train employees to recognize and report phishing emails, which are a primary initial access vector for ransomware attacks in the healthcare sector.
  5. D3FEND Countermeasures: Implement D3-MFA: Multi-factor Authentication as a top priority. Use D3-FE: File Encryption to protect sensitive data stored on servers and workstations.

Timeline of Events

1
October 24, 2025
Unauthorized third-party access to AllerVie Health's network begins.
2
November 2, 2025
AllerVie Health detects unusual activity on its network.
3
November 3, 2025
Unauthorized access to the network ends.
4
November 24, 2025
Internal review concludes, confirming sensitive data was accessed.
5
December 22, 2025
AllerVie Health begins mailing notification letters to affected patients.
6
December 22, 2025
This article was published

MITRE ATT&CK Mitigations

The most effective control to prevent initial access via compromised credentials on VPNs or RDP gateways.

Mapped D3FEND Techniques:

Deploy modern EDR solutions that use behavioral analysis to detect and block ransomware activities, rather than relying solely on signatures.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Collect and analyze logs from critical systems, especially remote access logs and endpoint process creation logs, to hunt for precursor activity.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

For healthcare organizations like AllerVie Health, protecting remote access points is non-negotiable. The primary recommendation is to immediately enforce phishing-resistant Multi-Factor Authentication (MFA) on all remote access systems, including VPNs, RDP gateways, and any cloud-based clinical applications. This single control dramatically raises the difficulty for attackers to use stolen credentials, which is a common entry point for ransomware groups. Given the sensitivity of patient data, standard SMS-based MFA should be avoided in favor of more secure methods like FIDO2 security keys or authenticator apps. Implementing MFA would likely have prevented the initial intrusion in this case, or at least made it significantly more difficult for the Anubis group.

Deploying an Endpoint Detection and Response (EDR) solution capable of deep process analysis is critical for stopping ransomware before it executes. The EDR should be configured to monitor for and block common ransomware behaviors. For a threat like Anubis, this includes detecting processes attempting to delete Volume Shadow Copies (vssadmin.exe), disable security software, or perform credential dumping from the LSASS process. By focusing on these malicious behaviors rather than just file signatures, an EDR can provide effective protection even against new or unknown ransomware variants. AllerVie Health should ensure their EDR is in 'block' mode and that alerts are monitored 24/7 by a security operations team.

To limit the blast radius of an attack, AllerVie Health and similar organizations must implement network micro-segmentation. Critical servers, such as those hosting Electronic Health Record (EHR) databases, should be placed in highly restricted network segments. Firewall rules should be configured to deny all traffic to these servers by default, only allowing connections from specific, authorized application servers on specific ports. This prevents an attacker who has compromised a user's workstation from being able to directly connect to and exfiltrate data from the main patient database. This containment strategy is vital for protecting the most sensitive data even if an initial breach occurs.

Sources & References

The State of Ransomware: December 2025
BlackFog (blackfog.com) December 22, 2025
RE: Notice of Data Security Incident
New Hampshire Department of Justice (doj.nh.gov) December 22, 2025
AllerVie Health Data Breach Leaks Social Security Numbers
Claim Depot (claimdepot.com) December 22, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

RansomwareAnubisData BreachHealthcareHIPAASSN

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading