Featured Article

As the Change Healthcare outage drags on, fears grow that patient data could spill online

Questions remain about the security of millions of patients’ medical records

Comment

Healthcare advocates with AIDS Healthcare Foundation, from across the United States, protest at the United Healthcare Corporate office in Minnetonka, Minnesota on Tuesday, October 26, 2021
Image Credits: Craig Lassig / AP

A cyberattack at U.S. health tech giant Change Healthcare has ground much of the U.S. healthcare system to a halt for the second week in a row.

Hospitals have been unable to check insurance benefits of in-patient stays, handle the prior authorizations needed for patient procedures and surgeries or process billing that pays for medical services. Pharmacies have struggled to determine how much to charge patients for prescriptions without access to their health insurance records, forcing some to pay for costly medications out of pocket with cash, with others unable to afford the costs.

Since Change Healthcare shut down its network suddenly on February 21 in an effort to contain the digital intruders, some smaller healthcare providers and pharmacies are warning of crashing cash reserves as they struggle to pay their bills and staff without the steady flow of reimbursements from insurance giants.

Change Healthcare’s parent company UnitedHealth Group said in a filing with government regulators on Friday that the health tech company was making “substantial progress” in restoring its affected systems.

As the near-term impact of the ongoing outages on patients and providers becomes clearer, questions remain about the security of millions of people’s highly sensitive medical information handled by Change Healthcare.

From Russia, a prolific ransomware gang taking credit for the cyberattack on Change Healthcare claimed — without yet publishing evidence — to have stolen enormous banks containing millions of patients’ private medical data from the health tech giant’s systems. In a new twist, the ransomware gang now appears to have faked its own demise and dropped off the map after receiving a ransom payment worth millions in cryptocurrency.

If patient data has been stolen, the ramifications for the affected patients will likely be irreversible and life-lasting.

Change Healthcare is one of the world’s largest facilitators of health and medical data and patient records, handling billions of healthcare transactions annually. Since 2022, the health tech giant has been owned by UnitedHealth Group, the largest health insurance provider in the United States. Hundreds of thousands of physicians and dentists, as well as tens of thousands of pharmacies and hospitals across the U.S., rely on it to bill patients according to what their health insurance benefits permit.

That size presents a particular risk. U.S. antitrust officials unsuccessfully sued to block UnitedHealth from buying Change Healthcare and merging it with its healthcare subsidiary Optum, arguing that UnitedHealth would get an unfair competitive advantage by gaining access to “about half of all Americans’ health insurance claims pass each year.”

For its part, Change Healthcare has repeatedly avoided saying so far whether patient data has been compromised in the cyberattack. That has not assuaged healthcare executives who worry that the data-related fallout of the cyberattack is yet to come.

In a March 1 letter to the U.S. government, the American Medical Association warned of “significant data privacy concerns” amid fears that the incident “caused extensive breaches of patient and physician information.” AMA president Jesse Ehrenfeld was quoted by reporters as saying that Change Healthcare has provided “no clarity about what data was compromised or stolen.”

One cybersecurity director at a large U.S. hospital system told TechCrunch that though they are in regular contact with Change and UnitedHealth, they have heard nothing so far about the security or integrity of patient records. The cybersecurity director expressed alarm at the prospect of the hackers potentially publishing the stolen sensitive patient data online.

This person said that Change’s communications, which have gradually escalated from suggesting that data might have been exfiltrated, all the way up to acknowledging an active investigation with several incident response firms, suggest it’s just a matter of time before we learn how much has been stolen, and from whom. Customers will bear part of the burden of this hack, this person said, asking not to be quoted by name as they are not authorized to speak to the press.

Ransomware gang pulls “exit scam”

Now, the hackers seem to have disappeared, adding to the unpredictability of the situation.

UnitedHealth initially attributed the cyberattack to unspecified government-backed hackers, but later walked back that claim and subsequently pointed the blame at the Russia-based ransomware and extortion cybercrime group called ALPHV (also known as BlackCat), which has no known links to any government.

Ransomware and extortion gangs are financially motivated and typically employ double-extortion tactics, first scrambling the victim’s data with file-encrypting malware, then swiping a copy for themselves and threatening to publish the data online if their ransom demand is not paid.

On March 3, an affiliate of ALPHV/BlackCat — effectively a contractor that earns a commission for the cyberattacks they launch using the ransomware gang’s malware — complained in a posting on a cybercrime forum claiming that ALPHV/BlackCat swindled the affiliate out of their earnings. The affiliate claimed in the post that ALPHV/BlackCat stole the $22 million ransom that Change Healthcare allegedly paid to decrypt their files and prevent data leaking, as first reported by veteran security watcher DataBreaches.net.

As proof of their claims, the affiliate provided the exact crypto wallet address that ALPHV/BlackCat had used two days earlier to allegedly receive the ransom. The wallet showed a single transaction worth $22 million in bitcoin at the time of payment.

The affiliate added that despite having lost their portion of the ransom, the stolen data is “still with us,” suggesting the aggrieved affiliate still has access to reams of stolen sensitive medical and patient data.

UnitedHealth has declined to confirm to reporters whether it paid the hackers’ ransom, instead saying the company is focused on its investigation. When TechCrunch asked UnitedHealth if it disputed the reports that it paid a ransom, a company spokesperson did not respond.

By March 5, ALPHV/BlackCat’s website was gone in what researchers believe is an exit scam, where the hackers run off with their new fortune never to be seen again, or stay low and reform later as a new gang.

The gang’s dark web website was replaced with a splash screen purporting to be a law enforcement seizure notice. In December, a global law enforcement operation took down portions of ALPHV/BlackCat’s infrastructure but the gang returned and soon began targeting new victims. But this time, security researchers suspected the gang’s own deception at play, rather than another lawful takedown effort.

A spokesperson for the U.K. National Crime Agency, which was involved in the initial ALPHV/BlackCat’s disruption operation last year, told TechCrunch that ALPHV/BlackCat’s ostensibly seized website “is not a result of NCA activity.” Other global law enforcement agencies also denied involvement in the group’s sudden disappearance.

It’s not uncommon for cybercrime gangs to reform or rebrand as a way to shed reputational issues, the sort of thing one might do after being busted by law enforcement action or making off with an affiliate’s illicit earnings.

Even with a payment made, there is no guarantee that the hackers will delete the data. A recent global law enforcement action aimed at disrupting the prolific LockBit ransomware operation found that the cybercrime gang did not always delete the victim’s data as it claimed it would if a ransom was paid. Companies have begun to acknowledge that paying a ransom does not guarantee the return of their files.

For those on the front-lines of healthcare cybersecurity, the worst-case scenario is that stolen patient records become public.

The patient safety and economic impacts of this are going to be felt for years, the hospital cybersecurity director told TechCrunch.


Do you work at Change Healthcare, Optum or UnitedHealth and know more about the cyberattack? Get in touch on Signal and WhatsApp at +1 646-755-8849, or by email. You can also send files and documents via SecureDrop.

US health tech giant Change Healthcare hit by cyberattack

More TechCrunch

X users will now be able to discover posts from new Communities that are trending directly from an Explore tab within the section.

X pushes more users to Communities

For Mark Zuckerberg’s 40th birthday, his wife got him a photoshoot. Zuckerberg gives the camera a sly smile as he sits amid a carefully crafted re-creation of his childhood bedroom.…

Mark Zuckerberg’s makeover: midlife crisis or carefully crafted rebrand?

Strava announced a slew of features, including AI to weed out leaderboard cheats, a new ‘family’ subscription plan, dark mode and more.

Strava taps AI to weed out leaderboard cheats, unveils ‘family’ plan, dark mode and more

We all fall down sometimes. Astronauts are no exception. You need to be in peak physical condition for space travel, but bulky space suits and lower gravity levels can be…

Astronauts fall over. Robotic limbs can help them back up.

Microsoft will launch its custom Cobalt 100 chips to customers as a public preview at its Build conference next week, TechCrunch has learned. In an analyst briefing ahead of Build,…

Microsoft’s custom Cobalt chips will come to Azure next week

What a wild week for transportation news! It was a smorgasbord of news that seemed to touch every sector and theme in transportation.

Tesla keeps cutting jobs and the feds probe Waymo

Sony Music Group has sent letters to more than 700 tech companies and music streaming services to warn them not to use its music to train AI without explicit permission.…

Sony Music warns tech companies over ‘unauthorized’ use of its content to train AI

Winston Chi, Butter’s founder and CEO, told TechCrunch that “most parties, including our investors and us, are making money” from the exit.

GrubMarket buys Butter to give its food distribution tech an AI boost

The investor lawsuit is related to Bolt securing a $30 million personal loan to Ryan Breslow, which was later defaulted on.

Bolt founder Ryan Beslow wants to settle an investor lawsuit by returning $37 million worth of shares

Meta, the parent company of Facebook, launched an enterprise version of the prominent social network in 2015. It always seemed like a stretch for a company built on a consumer…

With the end of Workplace, it’s fair to wonder if Meta was ever serious about the enterprise

X, formerly Twitter, turned TweetDeck into X Pro and pushed it behind a paywall. But there is a new column-based social media tool in the town, and it’s from Instagram…

Meta Threads is testing pinned columns on the web, similar to the old TweetDeck

As part of 2024’s Accessibility Awareness Day, Google is showing off some updates to Android that should be useful to folks with mobility or vision impairments. Project Gameface allows gamers…

Google expands hands-free and eyes-free interfaces on Android

A hacker listed the data allegedly breached from Samco on a known cybercrime forum.

Hacker claims theft of India’s Samco account data

A top European privacy watchdog is investigating following the recent breaches of Dell customers’ personal information, TechCrunch has learned.  Ireland’s Data Protection Commission (DPC) deputy commissioner Graham Doyle confirmed to…

Ireland privacy watchdog confirms Dell data breach investigation

Ampere and Qualcomm aren’t the most obvious of partners. Both, after all, offer Arm-based chips for running data center servers (though Qualcomm’s largest market remains mobile). But as the two…

Ampere teams up with Qualcomm to launch an Arm-based AI server

At Google’s I/O developer conference, the company made its case to developers — and to some extent, consumers — why its bets on AI are ahead of rivals. At the…

Google I/O was an AI evolution, not a revolution

TechCrunch Disrupt has always been the ultimate convergence point for all things startup and tech. In the bustling world of innovation, it serves as the “big top” tent, where entrepreneurs,…

Meet the Magnificent Six: A tour of the stages at Disrupt 2024

There’s apparently a lot of demand for an on-demand handyperson. Khosla Ventures and Pear VC have just tripled down on their investment in Honey Homes, which offers up a dedicated…

Khosla Ventures, Pear VC triple down on Honey Homes, a smart way to hire a handyman

TikTok is testing the ability for users to upload 60-minute videos, the company confirmed to TechCrunch on Thursday. The feature is available to a limited group of users in select…

TikTok tests 60-minute video uploads as it continues to take on YouTube

Flock Safety is a multibillion-dollar startup that’s got eyes everywhere. As of Wednesday, with the company’s new Solar Condor cameras, those eyes are solar-powered and use wireless 5G networks to…

Flock Safety’s solar-powered cameras could make surveillance more widespread

Since he was very young, Bar Mor knew that he would inevitably do something with real estate. His family was involved in all types of real estate projects, from ground-up…

Agora raises $34M Series B to keep building the Carta for real estate

Poshmark, the social commerce site that lets people buy and sell new and used items to each other, launched a paid marketing tool on Thursday, giving sellers the ability to…

Poshmark’s ‘Promoted Closet’ tool lets sellers boost all their listings at once

Google is launching a Gemini add-on for educational institutes through Google Workspace.

Google adds Gemini to its Education suite

More money for the generative AI boom: Y Combinator-backed developer infrastructure startup Recall.ai announced Thursday it has raised a $10 million Series A funding round, bringing its total raised to over…

YC-backed Recall.ai gets $10M Series A to help companies use virtual meeting data

Engineers Adam Keating and Jeremy Andrews were tired of using spreadsheets and screenshots to collab with teammates — so they launched a startup, CoLab, to build a better way. The…

CoLab’s collaborative tools for engineers line up $21M in new funding

Reddit announced on Wednesday that it is reintroducing its awards system after shutting down the program last year. The company said that most of the mechanisms related to awards will…

Reddit reintroduces its awards system

Sigma Computing, a startup building a range of data analytics and business intelligence tools, has raised $200 million in a fresh VC round.

Sigma is building a suite of collaborative data analytics tools

European Union enforcers of the bloc’s online governance regime, the Digital Services Act (DSA), said Thursday they’re closely monitoring disinformation campaigns on the Elon Musk-owned social network X (formerly Twitter)…

EU ‘closely’ monitoring X in wake of Fico shooting as DSA disinfo probe rumbles on

Wind is the largest source of renewable energy in the U.S., according to the U.S. Energy Information Administration, but wind farms come with an environmental cost as wind turbines can…

Spoor uses AI to save birds from wind turbines

The key to taking on legacy players in the financial technology industry may be to go where they have not gone before. That’s what Chicago-based Aeropay is doing. The provider…

Cannabis industry and gaming payments startup Aeropay is now offering an alternative to Mastercard and Visa