Ransomware attack exposes sensitive data for nearly 9 million dental patients

Last month a government-sponsored oral healthcare provider Managed Care of North America (MCNA), publicly disclosed that on March 6, 2023, they became aware of suspicious activity in their networks that happened without their permission. The Atlanta-based healthcare organization said that the IT staff managed to patch the problem, terminate the activity, and start an investigation. However, the actions were not quick enough, as hackers managed to cause damage, steal data, and infect company systems with ransomware.

After cyber security experts examined the incident, they determined that bad actors had been able to access and copy files from the company’s computer system for nearly ten days. As a result, the hackers have been able to steal approximately 700GB of data that contains the personal information of roughly nine million people. The hackers asked for a $10 million ransom, but the cyberheist did not go well for them as the healthcare company refused to cooperate. Angered by the refusal, the hackers leaked the stolen data on the dark web for everyone to access.

The stolen data consists of sensitive information such as social security numbers

The stolen data consists of sensitive information such as social security numbers and information on government-issued documents such as driver’s licenses and passport IDs. The hackers also accessed full names, DOB, addresses, phone numbers, and insurance policy information. The stolen data entries included the personal information of deceased people too.
The LockBit ransomware criminal organization claimed responsibility for the attack. It is located in Russia and is considered one of the world’s largest Ransomware-as-a-Service (RaaS) operations.

It often makes the headlines and recently managed to victimize the City of Oakland. The hacker organization and its ransomware product are somehow connected to one-third of all ransomware infections worldwide. MCNA is working with government authorities to catch the perpetrators. However, so far, the enforcement agencies have been unable to determine the identities of the individuals behind the attack.

MCNA offers a complimentary identity theft protection service for one year to all affected customers worried hackers might exploit the stolen information. They encourage victims to take advantage of the offer and to keep an eye on their credit reports.

Hackers penetrating the systems of one of the country’s largest providers of government-sponsored oral health service providers in the US is not uncommon. US organizations have been under constant cyber-attacks from Russia-based criminals over the last couple of years, and the trend does not appear to be slowing down.