Security

Cyber-crime

2.8M US folks learn their personal info was swiped months ago in Sav-Rx IT heist

Theft happened in October, only now are details coming to light


Sav-Rx has started notifying about 2.8 million people that their personal information was likely stolen during an IT intrusion that happened more than seven months ago.

The biz provides prescription drug management services to more than 10 million US workers and their families, via their employers or unions. It first spotted the network "interruption" on October 8 last year and notes the break-in likely occurred five days earlier, according to a FAQ page about the incident posted on the Sav-Rx website.

Sav-Rx says it restored the IT systems to normal the following business day, and says all prescriptions were shipped on time and without delay. It also notified the police and called in some experts for a deeper dive into the logs.

An "extensive review" completed by a third-party security team on April 30 confirmed "some of the data accessed or acquired by the unauthorized third party may have contained personal information."

The security breach affected 2,812,336 people, according to an incident notification filed with the Maine attorney general by A&A Services, doing business as Sav-Rx. Potentially stolen details include patients' names, dates of birth, social security numbers, email addresses, mailing addresses, phone numbers, eligibility data, and insurance identification numbers. 

"Please note that other than these data elements, the threat actor did not have access to clinical or financial information," the notice reads.

While there's no indication that the crooks have "made any use of your data as a result of this security incident," Sav-Rx is providing everyone with two years of free credit and identity monitoring, as seems to be standard practice.

There's also an oddly worded line about what happened that notes, "in conjunction with third-party experts, we have confirmed that any data acquired from our IT system was destroyed and not further disseminated."

The Register contacted Sav-Rx with several questions about the network breach — including how it confirmed the data was destroyed and if the crooks demanded a payment — and did not receive a response. We will update this story when we hear back. It seems like some form of ransomware or extortion.

Either anticipating, or already receiving, inquiries about why the lag between discovering the intrusion and then notifying affected parties, the FAQ also includes a "Why wasn't I contacted sooner?" question.

"Our initial priority was restoring systems to minimize any interruption to patient care," it answers.

And then, after securing the IT systems and hiring the incident response team, Sav-Rx launched an investigation to determine who had been affected, and what specific personal information had been stolen for each of them.

Then, it sounds like there was some back-and-forth between healthcare bodies and Sav-Rx as to who would notify people that their data had been stolen. Here's what the company says to that point:

We prioritized this technological investigation to be able to provide affected individuals with as much accurate information as possible. We received the results of that investigation on April 30, 2024, and promptly sent notifications to our health plan customers whose participant data was affected within 48 hours.

We offered to provide affected individuals notification, and once we confirmed that their respective health plans wanted us to provide notice to their participants, we worked expediently to mail notices to the affected individuals.

It's unclear if this will be enough to satisfy affected customers. But in a statement to reporters, Roger Grimes, of infosec house KnowBe4, said the short answer is probably not.

"I don't think the eight months it took Sav-Rx to notify impacted customers of the breach is going to fly with anyone, least of all their customers," Grimes said. 

"Today, you've got most companies notifying impacted customers in days to a few weeks," he added. "Eight months? Whoever decided on that decision is likely to come under some heat and have explaining to do."

Sav-Rx claims to have implemented a "number of detailed and immediate mitigation measures" to improve its security after the digital break-in. This includes "enhancing" its always-on security operations center, and adding new firewalls, antivirus software, and multi-factor authentication. 

The organization also says it has since implemented a patching cycle and network segmentation and taken other measures to harden its systems. Hopefully it can also speed up its response times if it happens again. ®

Send us news
8 Comments

China's APT41 crew adds a stealthy malware loader and fresh backdoor to its toolbox

Meet DodgeBox, son of StealthVector

Ransomware crews investing in custom data stealing malware

BlackByte, LockBit among the criminals using bespoke tools

'Gay furry hackers' say they've disbanded after raiding Project 2025's Heritage Foundation

Ultra-conservative org funnily enough not ready to turn the other cheek

Privacy expert put away for 9 years after 'grotesque' cyberstalking campaign

Scumbag targeted many victims – and those who tried to help them

You had a year to patch this Veeam flaw – and now it's going to hurt some more

LockBit variant targets backup software - which you may remember is supposed to help you recover from ransomware

Eldorado ransomware-as-a-service gang targets Linux, Windows systems

US orgs bear the brunt of attacks by probably-Russian crew

TeamViewer can't bring itself to say someone broke into its network – but it happened

Claims customer data, prod environment not affected as NCC sounds alarm

Google reportedly in talks to buy infosec outfit Wiz for $23 billion

The security industry has never had a clear leader – could it be the Chocolate Factory?

Fiend touts stolen Neiman Marcus customer info for $150K

Flash clobber chain fashionably late to Snowflake fiasco party

WhisperGate suspect indicted as US offers a $10M bounty for his capture

Russian national accused of attacks in lead-up to the Ukraine war

Feds put $5M bounty on 'CryptoQueen' Ruja Ignatova

OneCoin co-founder allegedly bilked investors out of $4B

UK and US cops band together to tackle Qilin's ransomware shakedowns

Attacking the NHS is a very bad move