Featured Article

As the Change Healthcare outage drags on, fears grow that patient data could spill online

Questions remain about the security of millions of patients’ medical records

Comment

Healthcare advocates with AIDS Healthcare Foundation, from across the United States, protest at the United Healthcare Corporate office in Minnetonka, Minnesota on Tuesday, October 26, 2021
Image Credits: Craig Lassig / AP

A cyberattack at U.S. health tech giant Change Healthcare has ground much of the U.S. healthcare system to a halt for the second week in a row.

Hospitals have been unable to check insurance benefits of in-patient stays, handle the prior authorizations needed for patient procedures and surgeries or process billing that pays for medical services. Pharmacies have struggled to determine how much to charge patients for prescriptions without access to their health insurance records, forcing some to pay for costly medications out of pocket with cash, with others unable to afford the costs.

Since Change Healthcare shut down its network suddenly on February 21 in an effort to contain the digital intruders, some smaller healthcare providers and pharmacies are warning of crashing cash reserves as they struggle to pay their bills and staff without the steady flow of reimbursements from insurance giants.

Change Healthcare’s parent company UnitedHealth Group said in a filing with government regulators on Friday that the health tech company was making “substantial progress” in restoring its affected systems.

As the near-term impact of the ongoing outages on patients and providers becomes clearer, questions remain about the security of millions of people’s highly sensitive medical information handled by Change Healthcare.

From Russia, a prolific ransomware gang taking credit for the cyberattack on Change Healthcare claimed — without yet publishing evidence — to have stolen enormous banks containing millions of patients’ private medical data from the health tech giant’s systems. In a new twist, the ransomware gang now appears to have faked its own demise and dropped off the map after receiving a ransom payment worth millions in cryptocurrency.

If patient data has been stolen, the ramifications for the affected patients will likely be irreversible and life-lasting.

Change Healthcare is one of the world’s largest facilitators of health and medical data and patient records, handling billions of healthcare transactions annually. Since 2022, the health tech giant has been owned by UnitedHealth Group, the largest health insurance provider in the United States. Hundreds of thousands of physicians and dentists, as well as tens of thousands of pharmacies and hospitals across the U.S., rely on it to bill patients according to what their health insurance benefits permit.

That size presents a particular risk. U.S. antitrust officials unsuccessfully sued to block UnitedHealth from buying Change Healthcare and merging it with its healthcare subsidiary Optum, arguing that UnitedHealth would get an unfair competitive advantage by gaining access to “about half of all Americans’ health insurance claims pass each year.”

For its part, Change Healthcare has repeatedly avoided saying so far whether patient data has been compromised in the cyberattack. That has not assuaged healthcare executives who worry that the data-related fallout of the cyberattack is yet to come.

In a March 1 letter to the U.S. government, the American Medical Association warned of “significant data privacy concerns” amid fears that the incident “caused extensive breaches of patient and physician information.” AMA president Jesse Ehrenfeld was quoted by reporters as saying that Change Healthcare has provided “no clarity about what data was compromised or stolen.”

One cybersecurity director at a large U.S. hospital system told TechCrunch that though they are in regular contact with Change and UnitedHealth, they have heard nothing so far about the security or integrity of patient records. The cybersecurity director expressed alarm at the prospect of the hackers potentially publishing the stolen sensitive patient data online.

This person said that Change’s communications, which have gradually escalated from suggesting that data might have been exfiltrated, all the way up to acknowledging an active investigation with several incident response firms, suggest it’s just a matter of time before we learn how much has been stolen, and from whom. Customers will bear part of the burden of this hack, this person said, asking not to be quoted by name as they are not authorized to speak to the press.

Ransomware gang pulls “exit scam”

Now, the hackers seem to have disappeared, adding to the unpredictability of the situation.

UnitedHealth initially attributed the cyberattack to unspecified government-backed hackers, but later walked back that claim and subsequently pointed the blame at the Russia-based ransomware and extortion cybercrime group called ALPHV (also known as BlackCat), which has no known links to any government.

Ransomware and extortion gangs are financially motivated and typically employ double-extortion tactics, first scrambling the victim’s data with file-encrypting malware, then swiping a copy for themselves and threatening to publish the data online if their ransom demand is not paid.

On March 3, an affiliate of ALPHV/BlackCat — effectively a contractor that earns a commission for the cyberattacks they launch using the ransomware gang’s malware — complained in a posting on a cybercrime forum claiming that ALPHV/BlackCat swindled the affiliate out of their earnings. The affiliate claimed in the post that ALPHV/BlackCat stole the $22 million ransom that Change Healthcare allegedly paid to decrypt their files and prevent data leaking, as first reported by veteran security watcher DataBreaches.net.

As proof of their claims, the affiliate provided the exact crypto wallet address that ALPHV/BlackCat had used two days earlier to allegedly receive the ransom. The wallet showed a single transaction worth $22 million in bitcoin at the time of payment.

The affiliate added that despite having lost their portion of the ransom, the stolen data is “still with us,” suggesting the aggrieved affiliate still has access to reams of stolen sensitive medical and patient data.

UnitedHealth has declined to confirm to reporters whether it paid the hackers’ ransom, instead saying the company is focused on its investigation. When TechCrunch asked UnitedHealth if it disputed the reports that it paid a ransom, a company spokesperson did not respond.

By March 5, ALPHV/BlackCat’s website was gone in what researchers believe is an exit scam, where the hackers run off with their new fortune never to be seen again, or stay low and reform later as a new gang.

The gang’s dark web website was replaced with a splash screen purporting to be a law enforcement seizure notice. In December, a global law enforcement operation took down portions of ALPHV/BlackCat’s infrastructure but the gang returned and soon began targeting new victims. But this time, security researchers suspected the gang’s own deception at play, rather than another lawful takedown effort.

A spokesperson for the U.K. National Crime Agency, which was involved in the initial ALPHV/BlackCat’s disruption operation last year, told TechCrunch that ALPHV/BlackCat’s ostensibly seized website “is not a result of NCA activity.” Other global law enforcement agencies also denied involvement in the group’s sudden disappearance.

It’s not uncommon for cybercrime gangs to reform or rebrand as a way to shed reputational issues, the sort of thing one might do after being busted by law enforcement action or making off with an affiliate’s illicit earnings.

Even with a payment made, there is no guarantee that the hackers will delete the data. A recent global law enforcement action aimed at disrupting the prolific LockBit ransomware operation found that the cybercrime gang did not always delete the victim’s data as it claimed it would if a ransom was paid. Companies have begun to acknowledge that paying a ransom does not guarantee the return of their files.

For those on the front-lines of healthcare cybersecurity, the worst-case scenario is that stolen patient records become public.

The patient safety and economic impacts of this are going to be felt for years, the hospital cybersecurity director told TechCrunch.


Do you work at Change Healthcare, Optum or UnitedHealth and know more about the cyberattack? Get in touch on Signal and WhatsApp at +1 646-755-8849, or by email. You can also send files and documents via SecureDrop.

US health tech giant Change Healthcare hit by cyberattack

More TechCrunch

The Series C funding, which brings its total raise to around $95 million, will go toward mass production of the startup’s inaugural products

AI chip startup DEEPX secures $80M Series C at a $529M valuation 

A dust-up between Evolve Bank & Trust, Mercury and Synapse has led TabaPay to abandon its acquisition plans of troubled banking-as-a-service startup Synapse.

Infighting among fintech players has caused TabaPay to ‘pull out’ from buying bankrupt Synapse

The problem is not the media, but the message.

Apple’s ‘Crush’ ad is disgusting

The Twitter for Android client was “a demo app that Google had created and gave to us,” says Particle co-founder and ex-Twitter employee Sara Beykpour.

Google built some of the first social apps for Android, including Twitter and others

WhatsApp is updating its mobile apps for a fresh and more streamlined look, while also introducing a new “darker dark mode,” the company announced on Thursday. The messaging app says…

WhatsApp’s latest update streamlines navigation and adds a ‘darker dark mode’

Plinky lets you solve the problem of saving and organizing links from anywhere with a focus on simplicity and customization.

Plinky is an app for you to collect and organize links easily

The keynote kicks off at 10 a.m. PT on Tuesday and will offer glimpses into the latest versions of Android, Wear OS and Android TV.

Google I/O 2024: How to watch

For cancer patients, medicines administered in clinical trials can help save or extend lives. But despite thousands of trials in the United States each year, only 3% to 5% of…

Triomics raises $15M Series A to automate cancer clinical trials matching

Welcome back to TechCrunch Mobility — your central hub for news and insights on the future of transportation. Sign up here for free — just click TechCrunch Mobility! Tap, tap.…

Tesla drives Luminar lidar sales and Motional pauses robotaxi plans

The newly announced “Public Content Policy” will now join Reddit’s existing privacy policy and content policy to guide how Reddit’s data is being accessed and used by commercial entities and…

Reddit locks down its public data in new content policy, says use now requires a contract

Eva Ho plans to step away from her position as general partner at Fika Ventures, the Los Angeles-based seed firm she co-founded in 2016. Fika told LPs of Ho’s intention…

Fika Ventures co-founder Eva Ho will step back from the firm after its current fund is deployed

In a post on Werner Vogels’ personal blog, he details Distill, an open-source app he built to transcribe and summarize conference calls.

Amazon’s CTO built a meeting-summarizing app for some reason

Paris-based Mistral AI, a startup working on open source large language models — the building block for generative AI services — has been raising money at a $6 billion valuation,…

Sources: Mistral AI raising at a $6B valuation, SoftBank ‘not in’ but DST is

You can expect plenty of AI, but probably not a lot of hardware.

Google I/O 2024: What to expect

Dating apps and other social friend-finders are being put on notice: Dating app giant Bumble is looking to make more acquisitions.

Bumble says it’s looking to M&A to drive growth

When Class founder Michael Chasen was in college, he and a buddy came up with the idea for Blackboard, an online classroom organizational tool. His original company was acquired for…

Blackboard founder transforms Zoom add-on designed for teachers into business tool

Groww, an Indian investment app, has become one of the first startups from the country to shift its domicile back home.

Groww joins the first wave of Indian startups moving domiciles back home from US

Technology giant Dell notified customers on Thursday that it experienced a data breach involving customers’ names and physical addresses. In an email seen by TechCrunch and shared by several people…

Dell discloses data breach of customers’ physical addresses

Featured Article

Fairgen ‘boosts’ survey results using synthetic data and AI-generated responses

The Israeli startup has raised $5.5M for its platform that uses “statistical AI” to generate synthetic data that it says is as good as the real thing.

19 hours ago
Fairgen ‘boosts’ survey results using synthetic data and AI-generated responses

Hydrow, the at-home rowing machine maker, announced Thursday that it has acquired a majority stake in Speede Fitness, the company behind the AI-enabled strength training machine. The rowing startup also…

Rowing startup Hydrow acquires a majority stake in Speede Fitness as their CEO steps down

Call centers are embracing automation. There’s debate as to whether that’s a good thing, but it’s happening — and quite possibly accelerating. According to research firm TechSci Research, the global…

Retell AI lets companies build ‘voice agents’ to answer phone calls

TikTok is starting to automatically label AI-generated content that was made on other platforms, the company announced on Thursday. With this change, if a creator posts content on TikTok that…

TikTok will automatically label AI-generated content created on platforms like DALL·E 3

India’s mobile payments regulator is likely to extend the deadline for imposing market share caps on the popular UPI (unified payments interface) payments rail by one to two years, sources…

India likely to delay UPI market caps in win for PhonePe-Google Pay duopoly

Line Man Wongnai, an on-demand food delivery service in Thailand, is considering an initial public offering on a Thai exchange or the U.S. in 2025.

Thai food delivery app Line Man Wongnai weighs IPO in Thailand, US in 2025

Ever wonder why conversational AI like ChatGPT says “Sorry, I can’t do that” or some other polite refusal? OpenAI is offering a limited look at the reasoning behind its own…

OpenAI offers a peek behind the curtain of its AI’s secret instructions

The federal government agency responsible for granting patents and trademarks is alerting thousands of filers whose private addresses were exposed following a second data spill in as many years. The…

US Patent and Trademark Office confirms another leak of filers’ address data

As part of an investigation into people involved in the pro-independence movement in Catalonia, the Spanish police obtained information from the encrypted services Wire and Proton, which helped the authorities…

Encrypted services Apple, Proton and Wire helped Spanish police identify activist

Match Group, the company that owns several dating apps, including Tinder and Hinge, released its first-quarter earnings report on Tuesday, which shows that Tinder’s paying user base has decreased for…

Match looks to Hinge as Tinder fails

Private social networking is making a comeback. Gratitude Plus, a startup that aims to shift social media in a more positive direction, is expanding its wellness-focused, personal reflections journal to…

Gratitude Plus makes social networking positive, private and personal

With venture totals slipping year-over-year in key markets like the United States, and concern that venture firms themselves are struggling to raise more capital, founders might be worried. After all,…

Can AI help founders fundraise more quickly and easily?