Cyber Crime

LCMHS hospital suffered a Ransomware attack at Louisiana hospital that impacted 270,000 patients

The Lake Charles Memorial Health System (LCMHS) suffered a ransomware attack that impacted 270,000 patients.

The Lake Charles Memorial Health System (LCMHS) disclosed a data breach that affected almost 270,000 patients at its medical centers.

The Lake Charles Memorial Health System is the largest not-for-profit community healthcare system in Southwest Louisiana.

LCMHS reported the incident to the secretary of the U.S. Department of Health and Human Services (HHS).

The security breach took place on October 21, 2022, when the internal security team detected unusual activity on its computer network.

The organizations launched an investigation into the incident with the help of forensic experts and discovered that threat actors have stolen files containing sensitive data, including:

  • Full names
  • Physical addresses
  • Dates of birth
  • Medical records
  • Patient identification numbers
  • Health insurance information
  • Payment information
  • Limited clinical information regarding the received care
  • Social Security numbers (in some cases)

The attackers had no access to electronic medical records.

“The investigation determined that the unauthorized access to our computer network occurred between October 20 and October 21, 2022, during which time the unauthorized third party accessed or obtained certain files from our systems.” reads the data breach notification published by LCMHS. “We reviewed these files and determined that some patient information was contained within them, which may have included patient names, addresses, dates of birth, medical record or patient identification numbers, health insurance information, payment information and/or limited clinical information regarding care received at LCMH. In some limited instances, patients’ Social Security numbers were also included. LCMH’s electronic medical record was not accessible to the unauthorized party.”

According to the portal for breaches of healthcare organizations, the incident impacted 269,752 individuals.

Starting on December 23, 2022, the company is sending a data breach notification via mail to the impacted patients.

The company is offering individuals whose Social Security number may have been compromised with credit monitoring and identity theft protection services.

Despite the Notice sent to the patients doesn’t provide technical details about the attack, it seems that the company suffered a ransomware attack.

The Hive ransomware group added the LCMHS to the list of victims on its Tor data leak site on November 15, 2022 claiming that the attack took place on October 25, 2022.

The gang also published the files allegedly stolen from LCMHS systems, including contracts, bills of materials, medical info, medical records, scans, and more.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Lake Charles Memorial Health System)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

6 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

18 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

22 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.