As the Change Healthcare outage drags on, fears grow that patient data could spill online

Questions remain about the security of millions of patients' medical records

A cyberattack at U.S. health tech giant Change Healthcare has ground much of the U.S. healthcare system to a halt for the second week in a row.

Hospitals have been unable to check insurance benefits of in-patient stays, handle the prior authorizations needed for patient procedures and surgeries or process billing that pays for medical services. Pharmacies have struggled to determine how much to charge patients for prescriptions without access to their health insurance records, forcing some to pay for costly medications out of pocket with cash, with others unable to afford the costs.

Since Change Healthcare shut down its network suddenly on February 21 in an effort to contain the digital intruders, some smaller healthcare providers and pharmacies are warning of crashing cash reserves as they struggle to pay their bills and staff without the steady flow of reimbursements from insurance giants.

Change Healthcare’s parent company UnitedHealth Group said in a filing with government regulators on Friday that the health tech company was making “substantial progress” in restoring its affected systems.

As the near-term impact of the ongoing outages on patients and providers becomes clearer, questions remain about the security of millions of people’s highly sensitive medical information handled by Change Healthcare.

From Russia, a prolific ransomware gang taking credit for the cyberattack on Change Healthcare claimed — without yet publishing evidence — to have stolen enormous banks containing millions of patients’ private medical data from the health tech giant’s systems. In a new twist, the ransomware gang now appears to have faked its own demise and dropped off the map after receiving a ransom payment worth millions in cryptocurrency.

If patient data has been stolen, the ramifications for the affected patients will likely be irreversible and life-lasting.

Change Healthcare is one of the world’s largest facilitators of health and medical data and patient records, handling billions of healthcare transactions annually. Since 2022, the health tech giant has been owned by UnitedHealth Group, the largest health insurance provider in the United States. Hundreds of thousands of physicians and dentists, as well as tens of thousands of pharmacies and hospitals across the U.S., rely on it to bill patients according to what their health insurance benefits permit.

That size presents a particular risk. U.S. antitrust officials unsuccessfully sued to block UnitedHealth from buying Change Healthcare and merging it with its healthcare subsidiary Optum, arguing that UnitedHealth would get an unfair competitive advantage by gaining access to “about half of all Americans’ health insurance claims pass each year.”

For its part, Change Healthcare has repeatedly avoided saying so far whether patient data has been compromised in the cyberattack. That has not assuaged healthcare executives who worry that the data-related fallout of the cyberattack is yet to come.

In a March 1 letter to the U.S. government, the American Medical Association warned of “significant data privacy concerns” amid fears that the incident “caused extensive breaches of patient and physician information.” AMA president Jesse Ehrenfeld was quoted by reporters as saying that Change Healthcare has provided “no clarity about what data was compromised or stolen.”

One cybersecurity director at a large U.S. hospital system told TechCrunch that though they are in regular contact with Change and UnitedHealth, they have heard nothing so far about the security or integrity of patient records. The cybersecurity director expressed alarm at the prospect of the hackers potentially publishing the stolen sensitive patient data online.

This person said that Change’s communications, which have gradually escalated from suggesting that data might have been exfiltrated, all the way up to acknowledging an active investigation with several incident response firms, suggest it’s just a matter of time before we learn how much has been stolen, and from whom. Customers will bear part of the burden of this hack, this person said, asking not to be quoted by name as they are not authorized to speak to the press.

Ransomware gang pulls “exit scam”

Now, the hackers seem to have disappeared, adding to the unpredictability of the situation.

UnitedHealth initially attributed the cyberattack to unspecified government-backed hackers, but later walked back that claim and subsequently pointed the blame at the Russia-based ransomware and extortion cybercrime group called ALPHV (also known as BlackCat), which has no known links to any government.

Ransomware and extortion gangs are financially motivated and typically employ double-extortion tactics, first scrambling the victim’s data with file-encrypting malware, then swiping a copy for themselves and threatening to publish the data online if their ransom demand is not paid.

On March 3, an affiliate of ALPHV/BlackCat — effectively a contractor that earns a commission for the cyberattacks they launch using the ransomware gang’s malware — complained in a posting on a cybercrime forum claiming that ALPHV/BlackCat swindled the affiliate out of their earnings. The affiliate claimed in the post that ALPHV/BlackCat stole the $22 million ransom that Change Healthcare allegedly paid to decrypt their files and prevent data leaking, as first reported by veteran security watcher DataBreaches.net.

As proof of their claims, the affiliate provided the exact crypto wallet address that ALPHV/BlackCat had used two days earlier to allegedly receive the ransom. The wallet showed a single transaction worth $22 million in bitcoin at the time of payment.

The affiliate added that despite having lost their portion of the ransom, the stolen data is “still with us,” suggesting the aggrieved affiliate still has access to reams of stolen sensitive medical and patient data.

UnitedHealth has declined to confirm to reporters whether it paid the hackers’ ransom, instead saying the company is focused on its investigation. When TechCrunch asked UnitedHealth if it disputed the reports that it paid a ransom, a company spokesperson did not respond.

By March 5, ALPHV/BlackCat’s website was gone in what researchers believe is an exit scam, where the hackers run off with their new fortune never to be seen again, or stay low and reform later as a new gang.

The gang’s dark web website was replaced with a splash screen purporting to be a law enforcement seizure notice. In December, a global law enforcement operation took down portions of ALPHV/BlackCat’s infrastructure but the gang returned and soon began targeting new victims. But this time, security researchers suspected the gang’s own deception at play, rather than another lawful takedown effort.

A spokesperson for the U.K. National Crime Agency, which was involved in the initial ALPHV/BlackCat’s disruption operation last year, told TechCrunch that ALPHV/BlackCat’s ostensibly seized website “is not a result of NCA activity.” Other global law enforcement agencies also denied involvement in the group’s sudden disappearance.

It’s not uncommon for cybercrime gangs to reform or rebrand as a way to shed reputational issues, the sort of thing one might do after being busted by law enforcement action or making off with an affiliate’s illicit earnings.

Even with a payment made, there is no guarantee that the hackers will delete the data. A recent global law enforcement action aimed at disrupting the prolific LockBit ransomware operation found that the cybercrime gang did not always delete the victim’s data as it claimed it would if a ransom was paid. Companies have begun to acknowledge that paying a ransom does not guarantee the return of their files.

For those on the front-lines of healthcare cybersecurity, the worst-case scenario is that stolen patient records become public.

The patient safety and economic impacts of this are going to be felt for years, the hospital cybersecurity director told TechCrunch.


Do you work at Change Healthcare, Optum or UnitedHealth and know more about the cyberattack? Get in touch on Signal and WhatsApp at +1 646-755-8849, or by email. You can also send files and documents via SecureDrop.