108,000 to 126,000
On January 1, 2026, ManageMyHealth, New Zealand's predominant patient portal service, disclosed a major data breach affecting up to 126,000 of its 1.8 million users. The incident, detected on December 30, 2025, involved unauthorized access to a specific document storage module containing highly sensitive patient health information. A threat actor, 'Kazu', has claimed responsibility and issued a ransom demand, stating they exfiltrated 428,337 files. This breach poses a severe privacy risk to affected individuals and highlights the critical need for robust security controls around sensitive healthcare data repositories.
The attack specifically targeted the "My Health Documents" module of the ManageMyHealth platform. This module is a repository for documents uploaded by both patients and clinicians. The company has stated that its core patient database, user credentials, and other portal functions were not compromised. However, the data stolen from the document module is extensive and includes:
The threat actor 'Kazu' claimed responsibility on a cybercrime forum, asserting the theft of 108 GB of data. This action follows a double-extortion model, where data is not only encrypted or stolen but also threatened to be publicly released if the ransom is not paid. The New Zealand government has commissioned a review, and relevant authorities like the New Zealand Police and the Office of the Privacy Commissioner are involved.
While the exact initial access vector has not been disclosed, the compromise of a specific document storage module points towards several potential TTPs. The attack likely involved exploiting a vulnerability in the web application or its underlying cloud infrastructure.
T1190 - Exploit Public-Facing Application)T1530 - Data from Cloud Storage Object)T1567 - Exfiltration Over Web Service)T1486 - Data Encrypted for Impact is often paired with extortion, even if encryption wasn't the primary goal).The business and societal impact of this breach is severe. For the affected 126,000 individuals, the exposure of their most private health information can lead to emotional distress, blackmail, and identity theft. For ManageMyHealth, the incident results in significant reputational damage, loss of trust from patients and clinicians, and substantial costs related to incident response, legal fees, regulatory fines, and patient notifications. The operational impact on Health New Zealand (Te Whatu Ora) and associated general practices includes managing patient concerns and potential disruptions to digital workflows.
Security teams should hunt for the following patterns to detect similar attacks:
| Type | Value | Description | Context |
|---|---|---|---|
network_traffic_pattern |
Unusually large data egress from document storage APIs or databases. | A spike in outbound traffic from a specific application module can indicate mass data exfiltration. | Network flow logs, Cloud provider flow logs (e.g., AWS VPC Flow Logs). |
api_endpoint |
Excessive or anomalous access to /api/documents/download or similar endpoints. |
Brute-force or enumeration attacks against document retrieval functions. | Web Application Firewall (WAF) logs, application server logs. |
user_account_pattern |
A single user account accessing an abnormally high number of unique patient records. | Indicator of a compromised account or an IDOR vulnerability being exploited. | Application audit logs, SIEM correlation rules. |
log_source |
Cloud storage access logs (e.g., AWS S3 Access Logs, Azure Blob Storage Logs). | Monitor for unauthorized GetObject requests or changes in bucket policies. |
Cloud security monitoring tools, SIEM. |
D3-NTA: Network Traffic Analysis: Implement network monitoring to baseline normal traffic patterns from the application's storage modules. Alert on significant deviations in data volume, destination, or frequency, especially traffic directed to non-standard external IP addresses.D3-FA: File Analysis: While the data was legitimate, file access logging is crucial. Implement detailed logging for all access to the 'My Health Documents' module. Correlate access logs with user sessions to detect anomalous patterns, such as a single session accessing thousands of documents.D3-ACH: Application Configuration Hardening: Conduct a thorough security review of the patient portal application, focusing on access control mechanisms (especially for the document module). Implement strong authorization checks to ensure users can only access their own documents (preventing IDOR).ManageMyHealth faces severe criticism for its handling of the data breach, with patients reporting slow, confusing notifications and access issues.
ManageMyHealth (MMH) is facing significant backlash for its poor communication following the data breach. Affected patients have reported receiving slow, confusing, and contradictory notifications, with some even locked out of their accounts when attempting to secure them. This has led to widespread frustration and anger among the 125,000 affected individuals. The new report also reveals an anonymous tip about a potential exposure was sent to the Privacy Commissioner in June 2025, prior to the confirmed breach, suggesting earlier security concerns. MMH has declined to comment on the attacker's identity or ransom demands, further fueling public discontent and increasing the incident's overall negative impact.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats