money message attacks Pharmerica

Date:

May 15, 2023

World map

Overview

Title

money message attacks Pharmerica

Victim

Pharmerica

Attacker

Money Message

Location

Louisville, USA

Louisville, Kentucky

Size of Attack

Unknown/TBD

First Reported

May 15, 2023

Last Updated

October 31, 2022

PharMerica, a US based pharmacy services provider, has disclosed a data breach exposing over 5.8 million patients’ medical data to attackers.

Pharmerica operates 180 local and 70,000 backup pharmacies, serving 3,100 medical facilities across 50 states.

In a data breach notification submitted to Office of the Maine Attorney General, Pharmerica admitted that attchers breached Pharmerica’s systems on March 12th, 2023 to steal the addresses, dates of birth, social security numbers (SSNs), medications, and health insurance information of 5,815,591 people.

Although the firm discovered the breach on March 14th 2023 and confirmed that client data had been stolen on March 21st, it did not notify impacted individuals until May 12th 2023.

PharMerica, a US based pharmacy services provider, has disclosed a data breach exposing over 5.8 million patients’ medical data to attackers....

Oh no!

This attack's description was not found, while we work on the detailed account of this attack we invite you to browse through other recent Rasomware Attacks in the table below.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.

Akira attacks Samart
Date
April 10, 2024
Ransomware group
Akira
Location

Pak-Kred, Thailand

Nonthaburi, Thailand

Industry
Information & Technology
Victim
Samart
Akira attacks Samart
Date
April 10, 2024
Ransomware group
Akira
Location

Pak-Kred, Thailand

Nonthaburi, Thailand

Industry
Information & Technology
Victim
Samart
Black Basta attacks Parklane Group
Date
April 10, 2024
Ransomware group
BlackBasta
Location

Leeds, United Kingdom

West Yorkshire, United Kingdom

Industry
Arts, Entertainment & Recreation
Victim
Parklane Group
Black Basta attacks Parklane Group
Date
April 10, 2024
Ransomware group
BlackBasta
Location

Leeds, United Kingdom

West Yorkshire, United Kingdom

Industry
Arts, Entertainment & Recreation
Victim
Parklane Group
Hunters International attacks Robertson Cheatham Farmers
Date
April 10, 2024
Ransomware group
Hunters International
Location

Springfield, USA

Tennessee, USA

Industry
Agriculture
Victim
Robertson Cheatham Farmers
Hunters International attacks Robertson Cheatham Farmers
Date
April 10, 2024
Ransomware group
Hunters International
Location

Springfield, USA

Tennessee, USA

Industry
Agriculture
Victim
Robertson Cheatham Farmers
DragonForce attacks Västblekinge Miljö AB
Date
April 9, 2024
Ransomware group
Location

Mörrum, Sweden

, Sweden

Industry
Other
Victim
Västblekinge Miljö AB
DragonForce attacks Västblekinge Miljö AB
Date
April 9, 2024
Ransomware group
Location

Mörrum, Sweden

, Sweden

Industry
Other
Victim
Västblekinge Miljö AB
DragonForce attacks Saint Cecilia's Church of England Scholl
Date
April 9, 2024
Ransomware group
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Education
Victim
Saint Cecilia's Church of England Scholl
DragonForce attacks Saint Cecilia's Church of England Scholl
Date
April 9, 2024
Ransomware group
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Education
Victim
Saint Cecilia's Church of England Scholl
BianLian attacks Central Carolina Insurance Agency Inc.
Date
April 9, 2024
Ransomware group
BianLian
Location

Burlington, USA

North Carolina, USA

Industry
Finance & Insurance
Victim
Central Carolina Insurance Agency
BianLian attacks Central Carolina Insurance Agency Inc.
Date
April 9, 2024
Ransomware group
BianLian
Location

Burlington, USA

North Carolina, USA

Industry
Finance & Insurance
Victim
Central Carolina Insurance Agency
Black Basta attacks Schlesinger Law Offices
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Fort Lauderdale, USA

Florida, USA

Industry
Legal
Victim
Schlesinger Law Offices
Black Basta attacks Schlesinger Law Offices
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Fort Lauderdale, USA

Florida, USA

Industry
Legal
Victim
Schlesinger Law Offices
Hunters International attacks T A Khoury & Co
Date
April 9, 2024
Ransomware group
Hunters International
Location

Burwood, Australia

New South Wales, Australia

Industry
Finance & Insurance
Victim
T A Khoury & Co
Hunters International attacks T A Khoury & Co
Date
April 9, 2024
Ransomware group
Hunters International
Location

Burwood, Australia

New South Wales, Australia

Industry
Finance & Insurance
Victim
T A Khoury & Co
Black Basta attacks Paterson & Cooke
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Golden, USA

Colorado, USA

Industry
Professional, Scientific & Technical Services
Victim
Paterson & Cooke
Black Basta attacks Paterson & Cooke
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Golden, USA

Colorado, USA

Industry
Professional, Scientific & Technical Services
Victim
Paterson & Cooke
RansomHub attacks Farmacia Florio
Date
April 8, 2024
Ransomware group
RansomHub
Location

Naples, Italy

Naples Province, Italy

Industry
Healthcare
Victim
Farmacia Florio
RansomHub attacks Farmacia Florio
Date
April 8, 2024
Ransomware group
RansomHub
Location

Naples, Italy

Naples Province, Italy

Industry
Healthcare
Victim
Farmacia Florio