Change Healthcare data breach impacted over 100 million people

Pierluigi Paganini October 25, 2024

The Change Healthcare data breach in the February 2024 impacted over 100 million, the largest-ever healthcare data breach in the US.

UnitedHealth Group announced that the data breach suffered by Change Healthcare in February 2024 impacted more than 100 million individuals.

On February 21, a cyber attack disrupted IT operation of the healthcare organization, more than 100 Change Healthcare applications were impacted. The incident impacted thousands of pharmacies and healthcare providers.

“Change Healthcare can confirm we are experiencing a cybersecurity issue perpetrated by a cybercrime threat actor who has represented itself to us as ALPHV/Blackcat.” reads an update published by the company on February 29, 2024.

“Our experts are working to address the matter and we are working closely with law enforcement and leading third-party consultants, Mandiant and Palo Alto Network, on this attack against Change Healthcare’s systems”

Compromised data includes names, addresses, dates of birth, phone numbers, driver’s license or state ID numbers, Social Security numbers, diagnosis and treatment information, medical record numbers, billing codes, insurance member IDs, and other types of information.

According to the Associated Press, UnitedHealth booked $1.1 billion in total costs from the cyberattack in the second quarter.

In early March, the Alphv/BlackCat ransomware gang claimed responsibility for the attack and added the company to its Tor leak site.

After a law enforcement takedown, BlackCat raised affiliate fees to 90% to quickly resume operations. However, after a $22 million transaction, an affiliate publicly complained on a Russian cybercrime forum, alleging that BlackCat did not pay their fee.

The affiliate said BlackCat withheld their payment after a Change Healthcare ransom, despite possessing terabytes of stolen data. BlackCat countered, stating law enforcement forced them to shut down, with their leak site now displaying a takedown notice.

The affiliate claimed that UnitedHealth had paid a $22 million ransom. A month later, a second ransomware gang, the RansomHub group, also attempted to extort the healthcare company.

Change Healthcare now provided an update to the U.S. Department of Health and Human Services Office for Civil Rights (OCR) revealing that 100 million individuals were impacted by the incident.

Today another data breach made the headlines, US hospice pharmacy OnePoint Patient Care suffered a data breach that exposed the personal info of approximately 800,000 individuals.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, healthcare)



you might also like

leave a comment