Skip to main content

Security Breach at Rite Aid

Data hacked is from June 2017 to July 2018
Marian Zboraj, Progressive Grocer
Rite Aid Parking Lot Main Image
Rite Aid suffered a data breach that involved customers’ personal information.

Rite Aid Corp. is providing notice of a cybersecurity breach that involved certain consumers’ personal information. The company is mailing letters to any potentially affected consumer who was associated with a mailing address in its systems.

This past June 6, an unknown third party impersonated a company employee to compromise their business credentials and gain access to certain business systems. Rite Aid detected the incident within 12 hours and immediately launched an investigation to terminate the unauthorized access, remediate affected systems and ascertain whether any customer data was exposed. The company also reported the incident to law enforcement, as well as federal and state regulators.

Rite Aid had determined by June 17 that the unknown third party acquired certain data associated with the purchase or attempted purchase of specific retail products. This data included purchaser name, address, date of birth, and driver’s license number or other form of government-issued ID presented at the time of a purchase between June 6, 2017, and July 30, 2018. 

Advertisement - article continues below
Advertisement

The drug store chain emphasized that no Social Security numbers, financial information or patient information was affected by the incident.

Rite Aid released the following statement: “We regret that this incident occurred and are implementing additional security measures to prevent potentially similar attacks in the future. We take our obligation to safeguard personal information very seriously and are alerting affected consumers about this incident.”

As reported by sister publication Chain Store Age, the RansomHub ransomware gang may be behind the cyberattack. According to a Bleeping Computer report, RansomHub claimed that it stole 10 gigabytes of customer information from Rite Aid.

Consumers with additional questions can call a dedicated assistance line at (866) 810-8094 from 8 a.m.-5:30 p.m. CT, Monday–Friday, excluding holidays. This line will remain open until Oct. 15. Rite Aid consumers who did not receive a letter regarding this incident but would like to know if they were affected can call the dedicated assistance line.

Meanwhile, CBS News reported that Rite Aid released more locations of stores that it will close as it looks to exit bankruptcy after winning court approval for a restructuring plan late last month.

Rite Aid filed for Chapter 11 protection in October 2023 and has since closed more than 520 locations.

The company recently identified 18 more stores to be shuttered in Michigan and 13 locations targeted for closure in Ohio, as follows:

Michigan

  • 102 State Road in Dowagiac
  • 13157 1/2 Schavey Road in Dewitt
  • 2263 Cedar Street in Holt
  • 1607 24th Street in Port Huron
  • 66711 Gratiot Avenue in Richmond
  • 4110 East 9 Mile Road in Warren
  • 7358 Secor Road in Lambertville 
  • 2880 East Highland Road in Highland
  • 117 North Mission Street in Mount Pleasant
  • 1664 West Grand River Avenue in Okemos 
  • 13500 19 Mile Road in Sterling Heights
  • 1470 Tittabawassee Road in Saginaw
  • 5650 Schaefer Road in Dearborn
  • 3050 Union Lake Road in Commerce Township
  • 4562 West Houghton Lake Drive in Houghton Lake
  • 1750 Gratiot Boulevard in Marysville
  • 50290 Gratiot Avenue in Chesterfield
  • 6535 Paw Paw Avenue in Coloma

Ohio

  • 2916 Linden Avenue in Dayton
  • 210 Main Street in Toledo
  • 10 West National Road in Vandalia
  • 207 North Court Street in Medina
  • 3230 West Elm Street in Lima
  • 105 Golden Gate Plaza in Maumee
  • 825 Main Street in Zanesville
  • 2220 South Locust Street in Canal Fulton
  • 3710 Shawnee Road in Lima
  • 801 Dixie Highway in Rossford
  • 14973 South Avenue in Columbiana
  • 5795 State Road in Parma
  • 4 Newark Road in Mount Vernon

Philadelphia-based Rite Aid operates approximately 1,700 retail pharmacy locations across 16 states. The company is No. 26 on The PG 100, Progressive Grocer’s 2024 list of the top food and consumables retailers in North America

X
This ad will auto-close in 10 seconds