Rite Aid Suffers Major Data Breach After June Ransomware Attack

Rite Aid Suffers Major Data Breach After June Ransomware Attack
Rite Aid Suffers Major Data Breach After June Ransomware Attack
Table of Contents
    Add a header to begin generating the table of contents

    Pharmacy Giant Rite Aid Confirms Cyber Attack

    Pharmaceutical retail chain Rite Aid has confirmed that the company suffered a cyberattack in June 2024 that resulted in a major data breach exposing customer information.

    In a statement to BleepingComputer, Rite Aid acknowledged that it “experienced a limited cybersecurity incident in June” and that the company’s investigation into the incident is still ongoing. The company stated that its “third-party cybersecurity partner experts” were working to restore compromised systems and ensure full operational capabilitiSes have been restored.

    Rite Aid declined to share specifics on what customer data was accessed or the total number of individuals impacted. However, it noted that “no social security numbers, financial information, or patient information were impacted by this incident.”

    RansomHub Ransomware Gang Claims Responsibility

    Reports indicate the June 2024 cyberattack against Rite Aid was carried out by the criminal ransomware group known as RansomHub. On their dark web leak site, the RansomHub operators took credit for breaching Rite Aid’s network and stealing over 10GB of customer data containing information on approximately 45 million individuals.

    Stolen records allegedly included names, addresses, driver’s license ID numbers, dates of birth, and Rite Aid rewards account numbers. RansomHub claimed negotiations with Rite Aid broke down, prompting them to post proof-of-breach evidence and threaten to leak all stolen files in two weeks’ time.

    RansomHub is a new ransomware operation known for data theft-based extortion rather than encryption attacks. Victims are given ransom demands in exchange for stolen information not being leaked or auctioned online. The group has also claimed credit for breaching telecom provider Frontier Communications in April 2024 and stealing 750,000 customer records.

    Ongoing Investigation and Response

    As of publication, Rite Aid has provided limited additional details on the nature and full scope of the June 2024 ransomware attack and resulting data breach. The company confirmed its investigation remains ongoing and noted it is working to send breach notifications to affected customers.

    Rite Aid emphasized that no financial or medical data was accessed in the attack. However, the exposure of names, addresses, ID numbers, birthdates and loyalty account information for millions of individuals is still a major privacy concern.

    “Rite Aid experienced a limited cybersecurity incident in June, and we are finalizing our investigation. We take our obligation to safeguard personal information very seriously, and this incident has been a top priority,” Rite Aid said.

    “Together with our third-party cybersecurity partner experts, we have restored our systems and are fully operational. We are sending notices to impacted consumers.”

    Customers will be closely monitoring Rite Aid’s response and the repercussions of this significant ransomware and data breach incident involving one of the largest pharmacy chains in the United States. How Rite Aid works to secure customer trust moving forward following the attack will also be key factors in this ongoing story.

    RansomHub Ransomware Gang Claims Responsibility

    Reports indicate the June 2024 cyberattack against Rite Aid was carried out by the criminal ransomware group known as RansomHub. On their dark web leak site, the RansomHub operators took credit for breaching Rite Aid’s network and stealing over 10GB of customer data containing information on approximately 45 million individuals.

    Stolen records allegedly included names, addresses, driver’s license ID numbers, dates of birth, and Rite Aid rewards account numbers. RansomHub claimed negotiations with Rite Aid broke down, prompting them to post proof-of-breach evidence and threaten to leak all stolen files in two weeks’ time.

    RansomHub is a new ransomware operation known for data theft-based extortion rather than encryption attacks. Victims are given ransom demands in exchange for stolen information not being leaked or auctioned online. The group has also claimed credit for breaching telecom provider Frontier Communications in April 2024 and stealing 750,000 customer records.

    Ongoing Investigation and Response

    As of publication, Rite Aid has provided limited additional details on the nature and full scope of the June 2024 ransomware attack and resulting data breach. The company confirmed its investigation remains ongoing and noted it is working to send breach notifications to affected customers.

    Rite Aid emphasized that no financial or medical data was accessed in the attack. However, the exposure of names, addresses, ID numbers, birthdates and loyalty account information for millions of individuals is still a major privacy concern.

    “Rite Aid experienced a limited cybersecurity incident in June, and we are finalizing our investigation. We take our obligation to safeguard personal information very seriously, and this incident has been a top priority,” Rite Aid said.

    “Together with our third-party cybersecurity partner experts, we have restored our systems and are fully operational. We are sending notices to impacted consumers.”

    Customers will be closely monitoring Rite Aid’s response and the repercussions of this significant ransomware and data breach incident involving one of the largest pharmacy chains in the United States. How Rite Aid works to secure customer trust moving forward following the attack will also be key factors in this ongoing story.

    Related Posts