Featured Article

As the Change Healthcare outage drags on, fears grow that patient data could spill online

Questions remain about the security of millions of patients’ medical records

Comment

Healthcare advocates with AIDS Healthcare Foundation, from across the United States, protest at the United Healthcare Corporate office in Minnetonka, Minnesota on Tuesday, October 26, 2021
Image Credits: Craig Lassig / AP

A cyberattack at U.S. health tech giant Change Healthcare has ground much of the U.S. healthcare system to a halt for the second week in a row.

Hospitals have been unable to check insurance benefits of in-patient stays, handle the prior authorizations needed for patient procedures and surgeries or process billing that pays for medical services. Pharmacies have struggled to determine how much to charge patients for prescriptions without access to their health insurance records, forcing some to pay for costly medications out of pocket with cash, with others unable to afford the costs.

Since Change Healthcare shut down its network suddenly on February 21 in an effort to contain the digital intruders, some smaller healthcare providers and pharmacies are warning of crashing cash reserves as they struggle to pay their bills and staff without the steady flow of reimbursements from insurance giants.

Change Healthcare’s parent company UnitedHealth Group said in a filing with government regulators on Friday that the health tech company was making “substantial progress” in restoring its affected systems.

As the near-term impact of the ongoing outages on patients and providers becomes clearer, questions remain about the security of millions of people’s highly sensitive medical information handled by Change Healthcare.

From Russia, a prolific ransomware gang taking credit for the cyberattack on Change Healthcare claimed — without yet publishing evidence — to have stolen enormous banks containing millions of patients’ private medical data from the health tech giant’s systems. In a new twist, the ransomware gang now appears to have faked its own demise and dropped off the map after receiving a ransom payment worth millions in cryptocurrency.

If patient data has been stolen, the ramifications for the affected patients will likely be irreversible and life-lasting.

Change Healthcare is one of the world’s largest facilitators of health and medical data and patient records, handling billions of healthcare transactions annually. Since 2022, the health tech giant has been owned by UnitedHealth Group, the largest health insurance provider in the United States. Hundreds of thousands of physicians and dentists, as well as tens of thousands of pharmacies and hospitals across the U.S., rely on it to bill patients according to what their health insurance benefits permit.

That size presents a particular risk. U.S. antitrust officials unsuccessfully sued to block UnitedHealth from buying Change Healthcare and merging it with its healthcare subsidiary Optum, arguing that UnitedHealth would get an unfair competitive advantage by gaining access to “about half of all Americans’ health insurance claims pass each year.”

For its part, Change Healthcare has repeatedly avoided saying so far whether patient data has been compromised in the cyberattack. That has not assuaged healthcare executives who worry that the data-related fallout of the cyberattack is yet to come.

In a March 1 letter to the U.S. government, the American Medical Association warned of “significant data privacy concerns” amid fears that the incident “caused extensive breaches of patient and physician information.” AMA president Jesse Ehrenfeld was quoted by reporters as saying that Change Healthcare has provided “no clarity about what data was compromised or stolen.”

One cybersecurity director at a large U.S. hospital system told TechCrunch that though they are in regular contact with Change and UnitedHealth, they have heard nothing so far about the security or integrity of patient records. The cybersecurity director expressed alarm at the prospect of the hackers potentially publishing the stolen sensitive patient data online.

This person said that Change’s communications, which have gradually escalated from suggesting that data might have been exfiltrated, all the way up to acknowledging an active investigation with several incident response firms, suggest it’s just a matter of time before we learn how much has been stolen, and from whom. Customers will bear part of the burden of this hack, this person said, asking not to be quoted by name as they are not authorized to speak to the press.

Ransomware gang pulls “exit scam”

Now, the hackers seem to have disappeared, adding to the unpredictability of the situation.

UnitedHealth initially attributed the cyberattack to unspecified government-backed hackers, but later walked back that claim and subsequently pointed the blame at the Russia-based ransomware and extortion cybercrime group called ALPHV (also known as BlackCat), which has no known links to any government.

Ransomware and extortion gangs are financially motivated and typically employ double-extortion tactics, first scrambling the victim’s data with file-encrypting malware, then swiping a copy for themselves and threatening to publish the data online if their ransom demand is not paid.

On March 3, an affiliate of ALPHV/BlackCat — effectively a contractor that earns a commission for the cyberattacks they launch using the ransomware gang’s malware — complained in a posting on a cybercrime forum claiming that ALPHV/BlackCat swindled the affiliate out of their earnings. The affiliate claimed in the post that ALPHV/BlackCat stole the $22 million ransom that Change Healthcare allegedly paid to decrypt their files and prevent data leaking, as first reported by veteran security watcher DataBreaches.net.

As proof of their claims, the affiliate provided the exact crypto wallet address that ALPHV/BlackCat had used two days earlier to allegedly receive the ransom. The wallet showed a single transaction worth $22 million in bitcoin at the time of payment.

The affiliate added that despite having lost their portion of the ransom, the stolen data is “still with us,” suggesting the aggrieved affiliate still has access to reams of stolen sensitive medical and patient data.

UnitedHealth has declined to confirm to reporters whether it paid the hackers’ ransom, instead saying the company is focused on its investigation. When TechCrunch asked UnitedHealth if it disputed the reports that it paid a ransom, a company spokesperson did not respond.

By March 5, ALPHV/BlackCat’s website was gone in what researchers believe is an exit scam, where the hackers run off with their new fortune never to be seen again, or stay low and reform later as a new gang.

The gang’s dark web website was replaced with a splash screen purporting to be a law enforcement seizure notice. In December, a global law enforcement operation took down portions of ALPHV/BlackCat’s infrastructure but the gang returned and soon began targeting new victims. But this time, security researchers suspected the gang’s own deception at play, rather than another lawful takedown effort.

A spokesperson for the U.K. National Crime Agency, which was involved in the initial ALPHV/BlackCat’s disruption operation last year, told TechCrunch that ALPHV/BlackCat’s ostensibly seized website “is not a result of NCA activity.” Other global law enforcement agencies also denied involvement in the group’s sudden disappearance.

It’s not uncommon for cybercrime gangs to reform or rebrand as a way to shed reputational issues, the sort of thing one might do after being busted by law enforcement action or making off with an affiliate’s illicit earnings.

Even with a payment made, there is no guarantee that the hackers will delete the data. A recent global law enforcement action aimed at disrupting the prolific LockBit ransomware operation found that the cybercrime gang did not always delete the victim’s data as it claimed it would if a ransom was paid. Companies have begun to acknowledge that paying a ransom does not guarantee the return of their files.

For those on the front-lines of healthcare cybersecurity, the worst-case scenario is that stolen patient records become public.

The patient safety and economic impacts of this are going to be felt for years, the hospital cybersecurity director told TechCrunch.


Do you work at Change Healthcare, Optum or UnitedHealth and know more about the cyberattack? Get in touch on Signal and WhatsApp at +1 646-755-8849, or by email. You can also send files and documents via SecureDrop.

US health tech giant Change Healthcare hit by cyberattack

More TechCrunch

Here are quick hits of the biggest news from the keynote as they are announced.

Google I/O 2024: Here’s everything Google just announced

The AI industry moves faster than the rest of the technology sector, which means it outpaces the federal government by several orders of magnitude.

Senate study proposes ‘at least’ $32B yearly for AI programs

The FBI along with a coalition of international law enforcement agencies seized the notorious cybercrime forum BreachForums on Wednesday.  For years, BreachForums has been a popular English-language forum for hackers…

FBI seizes hacking forum BreachForums — again

The announcement signifies a significant shake-up in the streaming giant’s advertising approach.

Netflix to take on Google and Amazon by building its own ad server

It’s tough to say that a $100 billion business finds itself at a critical juncture, but that’s the case with Amazon Web Services, the cloud arm of Amazon, and the…

Matt Garman taking over as CEO with AWS at crossroads

Back in February, Google paused its AI-powered chatbot Gemini’s ability to generate images of people after users complained of historical inaccuracies. Told to depict “a Roman legion,” for example, Gemini would show…

Google still hasn’t fixed Gemini’s biased image generator

A feature Google demoed at its I/O confab yesterday, using its generative AI technology to scan voice calls in real time for conversational patterns associated with financial scams, has sent…

Google’s call-scanning AI could dial up censorship by default, privacy experts warn

Google’s going all in on AI — and it wants you to know it. During the company’s keynote at its I/O developer conference on Tuesday, Google mentioned “AI” more than…

The top AI announcements from Google I/O

Uber is taking a shuttle product it developed for commuters in India and Egypt and converting it for an American audience. The ride-hail and delivery giant announced Wednesday at its…

Uber has a new way to solve the concert traffic problem

Google is preparing to launch a new system to help address the problem of malware on Android. Its new live threat detection service leverages Google Play Protect’s on-device AI to…

Google takes aim at Android malware with an AI-powered live threat detection service

Users will be able to access the AR content by first searching for a location in Google Maps.

Google Maps is getting geospatial AR content later this year

The heat pump startup unveiled its first products and revealed details about performance, pricing and availability.

Quilt heat pump sports sleek design from veterans of Apple, Tesla and Nest

The space is available from the launcher and can be locked as a second layer of authentication.

Google’s new Private Space feature is like Incognito Mode for Android

Gemini, the company’s family of generative AI models, will enhance the smart TV operating system so it can generate descriptions for movies and TV shows.

Google TV to launch AI-generated movie descriptions

When triggered, the AI-powered feature will automatically lock the device down.

Android’s new Theft Detection Lock helps deter smartphone snatch and grabs

The company said it is increasing the on-device capability of its Google Play Protect system to detect fraudulent apps trying to breach sensitive permissions.

Google adds live threat detection and screen-sharing protection to Android

This latest release, one of many announcements from the Google I/O 2024 developer conference, focuses on improved battery life and other performance improvements, like more efficient workout tracking.

Wear OS 5 hits developer preview, offering better battery life

For years, Sammy Faycurry has been hearing from his registered dietitian (RD) mom and sister about how poorly many Americans eat and their struggles with delivering nutritional counseling. Although nearly…

Dietitian startup Fay has been booming from Ozempic patients and emerges from stealth with $25M from General Catalyst, Forerunner

Apple is bringing new accessibility features to iPads and iPhones, designed to cater to a diverse range of user needs.

Apple announces new accessibility features for iPhone and iPad users

TechCrunch Disrupt, our flagship startup event held annually in San Francisco, is back on October 28-30 — and you can expect a bustling crowd of thousands of startup enthusiasts. Exciting…

Startup Blueprint: TC Disrupt 2024 Builders Stage agenda sneak peek!

Mike Krieger, one of the co-founders of Instagram and, more recently, the co-founder of personalized news app Artifact (which TechCrunch corporate parent Yahoo recently acquired), is joining Anthropic as the…

Anthropic hires Instagram co-founder as head of product

Seven orgs so far have signed on to standardize the way data is collected and shared.

Venture orgs form alliance to standardize data collection

As cloud adoption continues to surge toward the $1 trillion mark in annual spend, we’re seeing a wave of enterprise startups gaining traction with customers and investors for tools to…

Alkira connects with $100M for a solution that connects your clouds

Charging has long been the Achilles’ heel of electric vehicles. One startup thinks it has a better way for apartment dwelling EV drivers to charge overnight.

Orange Charger thinks a $750 outlet will solve EV charging for apartment dwellers

So did investors laugh them out of the room when they explained how they wanted to replace Quickbooks? Kind of.

Embedded accounting startup Layer secures $2.3M toward goal of replacing QuickBooks

While an increasing number of companies are investing in AI, many are struggling to get AI-powered projects into production — much less delivering meaningful ROI. The challenges are many. But…

Weka raises $140M as the AI boom bolsters data platforms

PayHOA, a previously bootstrapped Kentucky-based startup that offers software for self-managed homeowner associations (HOAs), is an example of how real-world problems can translate into opportunity. It just raised a $27.5…

Meet PayHOA, a profitable and once-bootstrapped SaaS startup that just landed a $27.5M Series A

Restaurant365, which offers a restaurant management suite, has raised a hot $175M from ICONIQ Growth, KKR and L Catterton.

Restaurant365 orders in $175M at $1B+ valuation to supersize its food service software stack 

Venture firm Shilling has launched a €50M fund to support growth-stage startups in its own portfolio and to invest in startups everywhere else. 

Portuguese VC firm Shilling launches €50M opportunity fund to back growth-stage startups

Chang She, previously the VP of engineering at Tubi and a Cloudera veteran, has years of experience building data tooling and infrastructure. But when She began working in the AI…

LanceDB, which counts Midjourney as a customer, is building databases for multimodal AI