Morrison Community Hospital District

Your Personal Info Could Be

Exposed Online After

This Hospital Breach

Breach Description

Morrison Community Hospital (MCH) in Morrison, Illinois, experienced a network security incident on September 24, 2023, where an unauthorized party gained access to their network environment. Upon detecting the incident, MCH immediately shut off all access to the network and engaged a specialized third-party forensic incident response firm to assist with securing the network environment and investigating the extent of unauthorized activity[1][4].

The unauthorized access potentially exposed patients’ personal information, including names, addresses, Social Security numbers, dates of birth, medical record numbers, health insurance policy numbers, and information about their medical history, mental or physical condition, or medical diagnosis or treatment[4]. However, MCH has found no evidence that patient information has been specifically misused, and as of the time of the writing, there have been no reports of misuse of information or related identity theft[1].

In response to the breach, MCH has reviewed and enhanced its technical safeguards to prevent a similar incident. The hospital is providing complimentary credit monitoring services and identity theft protection services to all potentially impacted individuals for a period of twelve months. MCH is also providing written notice to all impacted individuals and recommends that they enroll in the services provided and follow the recommendations contained within the notification letter to ensure their information is protected[1].

The ALPHV/BlackCat ransomware group claimed responsibility for the attack, stating that they had stolen 5TB of patients’ and employee’s information, backups, PII documents, and more. They also published a sample as proof of the stolen data[8].

MCH has filed a notice of data breach with the Attorney General of Montana and has posted a notice entitled “NOTICE OF DATA SECURITY INCIDENT” on their website to provide additional details to the public[4].

For individuals seeking more information or questions about this incident, MCH has provided an email address: incident@mchstaff.com[1].

Citations:

  1. https://morrisonhospital.com/notice-of-data-security-incident/
  2. https://www.itgovernance.co.uk/blog/the-week-in-cyber-security-and-data-privacy-16-22-october-2023
  3. https://www.nbcnews.com
  4. https://www.jdsupra.com/legalnews/morrison-community-hospital-notifies-7390006/
  5. https://www.dailyherald.com
  6. https://www.prnewswire.com/news-releases/morrison-community-hospital-data-breach-alert-issued-by-wolf-haldenstein-adler-freeman–herz-llp-302012136.html
  7. https://abcnews.go.com
  8. https://securityaffairs.com/152486/cyber-crime/alphv-ransomware-morrison-community-hospital.html
  9. https://www.pmi.com
  10. https://morrisonhospital.com
  11. https://www.ketk.com
  12. https://morrisonhospital.com/about-us/
  13. https://www.pekininsurance.com
  14. https://www.techtarget.com/searchsecurity/news/366558340/Ransomware-continues-to-rise-in-October-across-all-sectors
  15. https://www.justice.gov
  16. https://www.healthcarefinancenews.com/news/morris-hospital-informs-248000-patients-data-breach
  17. https://www.theatlantic.com
Breach Submission Date Nov 23, 2023
Converted Entity Name Morrison Community Hospital District
Converted Entity Type Healthcare Provider
State IL
Individuals Affected 122,488
Breach Type Hacking/IT Incident

Breach Information Location Network Server

Business Associate Present Yes