Medical info leaked in data breach at kids' psychiatric facility

The Children’s Center of Hamden, Connecticut yesterday confirmed it notified 5,213 people of a December 2024 data breach that compromised the following personal info:

  • Names
  • Social Security numbers
  • Dates of birth
  • State-issued ID info (driver’s license, passport, etc)
  • Biometric data
  • Medical diagnoses
  • Treatments

Ransomware group Inc took credit for the breach in February 2025. To prove its claim, Inc posted sample images of what it says are documents stolen from the Children’s Center.

Inc lists the Children's Center of Camden on its data leak site.
Inc lists the Children’s Center of Camden on its data leak site.

The Children’s Center of Hamden has not verified Inc’s claim. We do not know if the Center paid a ransom, how much Inc demanded, or how attackers breached the Center’s network. Comparitech contacted the Children’s Center of Hamden for comment and will update this article if it replies.

“On June 29, 2025, we learned that your personal information or protected health information may have been impacted by a security incident. On December 28, 2024, we discovered unusual activity in our digital environment,” says the Children’s Center’s notice to victims. “As a result of the investigation, we learned that an unauthorized actor acquired certain files and data stored within our systems.”

The Children’s Center of Hamden is offering eligible victims 24 months of free credit monitoring and $1 million in identity theft insurance through TransUnion. Coincidentally, TransUnion suffered a data breach of its own just yesterday. The deadline to enroll is 90 days from receipt of the notice letter.

Who is Inc?

Inc is a ransomware gang that first emerged in the middle of 2023 and has since targeted a wide range of victims in healthcare, education, and government. Its methods include spear phishing and exploiting known vulnerabilities in software. Inc employs a double-extortion scheme in which it both steals data and locks up infected systems, forcing victims to pay both to restore their systems and delete stolen data. Inc operates a ransomware-as-a-service business in which customers pay Inc to use its malware and infrastructure to launch attacks and collect ransoms.

Inc has taken credit for 120 confirmed attacks in total, including 65 in 2024 and 34 so far this year. 45 of Inc’s attacks hit healthcare companies.

Inc recently claimed responsibility for an attack on Washington Gastroenterology, which is now issuing data breach notices following an October 2024 data breach.

Ransomware attacks on US healthcare

In 2024, Comparitech researchers logged 174 confirmed ransomware attacks on American hospitals, clinics, and other direct care providers, compromising 28.4 million records. In 2025 to date, we’ve recorded 55 attacks compromising 5.2 million records.

Other such breaches from 2024 that were recently confirmed include:

We’re tracking another 240 unconfirmed attack claims from 2024 and 2025 that haven’t been acknowledged by the targeted healthcare organizations.

Ransomware attacks on US hospitals, clinics, and other care providers can steal data and lock down infected computer systems. They can cripple critical systems and endanger the health, privacy, and security of patients. Infected hospitals and clinics must pay a ransom or face extended downtime, data loss, and putting patients and staff at increased risk of fraud. Hospitals and clinics might have to resort to pen and paper, cancel appointments, and divert patients elsewhere until systems are restored.

About Children’s Center of Hamden

The Children’s Center of Hamden, Connecticut is a psychiatric residential treatment facility for people under 21 with serious mental health needs.