Millions of top US dental firm customers have data leaked after ransomware attack - what to do if you're affected

 Ransomware
Ransomware

Personally identifiable sensitive data of almost nine million Americans has been leaked online following a ransomware attack against Managed Care of North America (MCNA) Dental.

The organization, which is one of the largest government-sponsored dental care and oral health insurance providers in the country, filed a notification with the Office of the Maine Attorney General detailing its findings.

In the week during which they had access to the target endpoints, the threat actors stole full names, postal addresses, dates of birth, phone numbers, email addresses, Social Security numbers, Driver’s license numbers, government-issued ID numbers, health insurance plans, teeth care plans, and bills and other insurance claims.

A million-dollar demand

As per the document, the organization spotted the intrusion on March 6, 2023, and after a detailed investigation, learned that the threat actors breached its network in late February this year.

In total, exactly 8,923,662 people were affected by the incident. The data could be used by threat actors to launch identity theft attacks, wire fraud, and more.

While the organization did not name the perpetrators, it wasn’t long before the LockBit ransomware group claimed the cyberattack and published the data on its leaks website. As per the usual practice, the group first published a sample, and claimed it had around 700GB of data to release, pending negotiations with MCNA.

Read more

> Clop ransomware may have infected even more victims than previously thought

> Saks Fifth Avenue becomes latest Clop ransomware victim

> Check out the best malware protection right now

The ransom demand, the media reports, was $10 million.

MCNA most likely did not cave in to the demands, as the entire database was leaked on April 7. Now, whoever wants can download the entire database for free.

In the meantime, the organization said it did what it could to fix the problem and improve the security of its systems so that similar incidents don’t happen again. It also offered affected individuals 12 months of free identity theft protection and credit monitoring services through IDX.

Via: BleepingComputer