Description

Ann & Robert H. Lurie Children’s Hospital of Chicago has disclosed a data breach affecting hundreds of thousands of individuals due to a ransomware attack. In late January, the hospital took many of its systems offline, which disrupted access to medical records, patient portals, and communications. An investigation revealed that cybercriminals had access to the hospital's systems from January 26 to January 31, 2024, compromising a wide range of personal and health information. This included names, addresses, birth dates, service dates, driver's license numbers, Social Security numbers, email addresses, phone numbers, health claims, medical conditions or diagnoses, medical record numbers, medical treatments, and prescription information. While the hospital did not explicitly state that a ransomware group was responsible, it confirmed in a data breach notification on its website that it refused to pay a ransom. The Rhysida ransomware group, which claimed responsibility for the attack, announced on its website that the stolen data had been sold, indicating no ransom was paid. The group asserted they had exfiltrated 600 GB of data. Lurie Children’s emphasized that paying a ransom does not guarantee data retrieval or deletion, and they worked closely with law enforcement once the breach was identified. A notice from the Maine Attorney General’s office revealed that over 791,000 individuals were impacted by the incident. Those affected are being notified and offered 24 months of complimentary identity and fraud protection services.