Massive Breach at Kenyan Health Platform M-TIBA Exposes 4.8 Million Patients

Threat Actor 'Kazu' Claims Massive Data Breach of Kenyan Health Platform M-TIBA, Affecting 4.8 Million Users

CRITICAL
October 28, 2025
5m read
Data BreachThreat ActorCloud Security

Impact Scope

People Affected

4.8 million users

Industries Affected

Healthcare

Geographic Impact

Kenya (national)

Related Entities

Threat Actors

Kazu

Organizations

Office of the Data Protection Commissioner (ODPC)

Products & Tech

M-TIBATelegram

Other

CarePaySafaricom

Full Report

Executive Summary

Kenya's digital health ecosystem has been dealt a devastating blow by an alleged massive data breach at M-TIBA, a mobile health wallet operated by CarePay in partnership with Safaricom. A threat actor using the alias Kazu has claimed on dark web forums to have exfiltrated 2.15 terabytes of data, containing over 17 million files related to 4.8 million users. The breach exposes an enormous volume of highly sensitive Protected Health Information (PHI) and Personally Identifiable Information (PII). The incident is particularly alarming as it occurred just two months after CarePay announced it had achieved ISO/IEC 27001:2022 certification, raising serious questions about the effectiveness of its security controls. If confirmed, this stands as one of the most severe data breaches in Kenyan history.


Threat Overview

The threat actor 'Kazu' announced the breach on dark web forums and a Telegram channel, releasing a 2GB sample file as proof of the hack. This sample alone reportedly contains the records of 114,000 individuals, including primary M-TIBA account holders and their dependents. The attacker's motives appear to be financial, as they are likely attempting to sell the massive database on underground markets. CarePay, the operator of M-TIBA, has stated it is 'actively investigating' the claims, while Kenya's Office of the Data Protection Commissioner (ODPC) has acknowledged awareness of the incident.

Technical Analysis

The breach appears to be a direct compromise of the backend infrastructure hosting the M-TIBA platform's data. The sheer volume of data (2.15 TB) suggests the attacker gained deep, persistent access to primary databases or file storage repositories. The leaked data allegedly includes:

  • Personally Identifiable Information (PII): Full names, national ID numbers, phone numbers, dates of birth.
  • Protected Health Information (PHI): Patient diagnoses, billing information, detailed treatment records, and even handwritten doctors' notes from approximately 700 different health facilities.

The attack vector has not been confirmed, but possibilities include:

Impact Assessment

The impact of this breach is catastrophic for the 4.8 million affected individuals and the broader Kenyan society.

  • Risk to Individuals: Victims are at extreme risk of identity theft, financial fraud, and highly targeted phishing attacks. The exposure of sensitive medical data, such as diagnoses, creates a significant threat of blackmail, extortion, and social stigma.
  • Healthcare Sector Impact: The breach severely undermines trust in Kenya's burgeoning digital health sector. Patients may become reluctant to share information with providers, and the 700 affected health facilities face their own legal and reputational crises.
  • Regulatory Consequences: CarePay and M-TIBA face significant regulatory scrutiny and potential fines from the ODPC under Kenya's Data Protection Act.
  • National Security: A database of this size containing the PII and health status of a significant portion of the population could be considered a national security risk if acquired by a foreign adversary.

IOCs

No specific Indicators of Compromise (IOCs) were provided in the source articles.

Detection & Response

For M-TIBA, the focus is now on incident response: determining the initial access vector, ejecting the threat actor, and assessing the full scope of the breach. For affected individuals, the response is focused on mitigating personal risk.

  1. Identity Theft Protection: Affected users should be on high alert for phishing emails, SMS messages (smishing), and phone calls asking for personal information.
  2. Credit Monitoring: While not as prevalent in Kenya as in other regions, monitoring financial accounts for fraudulent activity is crucial.
  3. Password Hygiene: Although passwords were not explicitly mentioned, it is a best practice for all users to change passwords on any related accounts and enable Multi-factor Authentication (MFA) wherever possible.

Mitigation

This breach serves as a stark reminder of the responsibilities that come with handling sensitive data.

  1. Data Encryption at Rest and in Transit: All sensitive data, particularly PHI and PII, must be encrypted both when stored in databases and when transmitted over networks. Field-level encryption for the most sensitive data provides an additional layer of protection.
  2. Robust Access Controls: Implement the principle of least privilege. Developers, administrators, and applications should only have access to the specific data they need to function. Access to production databases should be strictly controlled and monitored.
  3. Regular Security Audits and Penetration Testing: ISO certification is a snapshot in time. Continuous security validation through regular, independent penetration tests and security audits is necessary to identify and remediate vulnerabilities before they can be exploited.
  4. D3FEND Countermeasures:

Timeline of Events

1
August 1, 2025
CarePay, operator of M-TIBA, announces it has received ISO/IEC 27001:2022 certification.
2
October 28, 2025
Threat actor 'Kazu' claims the data breach on dark web forums and leaks a sample.
3
October 28, 2025
This article was published

MITRE ATT&CK Mitigations

Encrypting sensitive PII and PHI at rest is a fundamental control that could have limited the utility of the stolen data.

Mapped D3FEND Techniques:

Strictly control network access to backend databases and storage, limiting it to specific application servers.

Mapped D3FEND Techniques:

Enforce least privilege and closely monitor all administrative and service accounts with access to sensitive data repositories.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Implement detailed logging and auditing of all access to sensitive data to detect anomalous activity.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

For a platform like M-TIBA handling millions of sensitive health records, encryption at rest is non-negotiable. This breach highlights that platform-level or disk-level encryption is insufficient. Organizations must implement application-level or field-level encryption for all PII and PHI stored in databases and file systems. This means sensitive fields like 'national_id', 'phone_number', and 'diagnosis' should be individually encrypted within the database itself. The encryption keys must be managed in a separate, secure key management service (KMS) or hardware security module (HSM). This ensures that even if an attacker compromises the database server and exfiltrates the raw data files, as 'Kazu' likely did, the most sensitive information remains encrypted and useless without access to the keys. This countermeasure moves the defensive line from the infrastructure perimeter to the data itself.

To detect a breach like this in progress, M-TIBA should have been using Resource Access Pattern Analysis. A threat actor exfiltrating 2.15 TB of data would generate highly anomalous access patterns. Security teams should deploy tools (like a CASB for cloud environments or a DAM for on-prem databases) to baseline normal data access. Alerts should be configured for when a single user account or service principal accesses an abnormally high number of records, accesses data outside of normal business hours, or downloads data in bulk. An attacker like 'Kazu' querying millions of records and downloading terabytes of files would deviate massively from the behavior of a legitimate application process. Detecting this early could have allowed the security team to intervene, terminate the session, and prevent the full-scale exfiltration.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data BreachHealthcarePHIPIIKenyaM-TIBAKazuDark Web

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading