DMR News

Advancing Digital Conversations

Ransomware Attack Strikes Change Healthcare

ByHuey Yee Ong

Feb 27, 2024

Ransomware Attack Strikes Change Healthcare

The cybersecurity landscape within the United States healthcare sector was significantly disrupted by a sophisticated ransomware attack targeting Change Healthcare, a prominent health tech entity pivotal to the country’s healthcare infrastructure. This incident, which unfolded starting February 21, has led to widespread operational disruptions across hospitals and pharmacies, shedding light on the vulnerabilities within critical healthcare systems and the far-reaching implications of such cyberattacks.

Change Healthcare, a subsidiary of the healthcare behemoth UnitedHealth Group, is instrumental in the processing of prescription medications, serving more than 67,000 pharmacies across the United States. The company is a cornerstone in the U.S. healthcare system, handling an astonishing 15 billion healthcare transactions annually, which translates to managing approximately one-in-three U.S. patient records. This vast network and its data-rich environment made it an attractive target for cybercriminals, culminating in the recent ransomware attack attributed to the notorious BlackCat ransomware group, also referred to as ALPHV.

Who Is Behind the Ransomware Attack on Change Healthcare?

The attack’s attribution to BlackCat was first reported by TechCrunch, following insights from a healthcare executive privy to briefings by Change Healthcare’s executives. This claim was further corroborated by Reuters, which cited sources familiar with the incident. Despite these reports, BlackCat has not publicly acknowledged their involvement, a common practice among ransomware groups who often release stolen data to pressurize their victims into meeting ransom demands. Ransomware attacks, by their nature, encrypt victims’ files, making them inaccessible until a ransom is paid for the decryption key. Modern iterations of these attacks also involve data theft, adding an extra layer of extortion by threatening the release of sensitive information.

The scope and scale of the attack on Change Healthcare are particularly alarming, given the company’s recent merger with Optum in a deal valued at $7.8 billion under UnitedHealth Group’s umbrella. This merger expanded the company’s access to patient records, further embedding it into the fabric of the U.S. healthcare system. UnitedHealth Group, through its subsidiaries including Change Healthcare and Optum, services over 53 million U.S. customers with health benefit plans, along with an additional five million internationally, stated in their latest full-year earnings report. Optum alone boasts a customer base of about 103 million in the U.S.

Response to the Cyberattack

The ramifications of the cyberattack were immediate and disruptive, prompting several key responses:

  • Change Healthcare: Took a significant portion of its systems offline to secure its network and eliminate the hackers’ presence. This resulted in nearly all customer-facing systems going offline, leading to widespread outages.
  • American Hospital Association (AHA): Issued an advisory urging its members to disconnect from Optum until it’s verified as safe. The advisory highlighted the potential for “significant cascading and disruptive effects” due to the interconnected nature of healthcare systems.
  • Columbia University’s Hospital System: Instructed its staff to sever all connections with UnitedHealth Group, Change Healthcare, and Optum. Measures included blocking access to their email domains, reflecting the severity of the ransomware threat.

How Far Did the Cyberattack’s Impact Reach?

The cyberattack’s impact extended beyond civilian healthcare facilities to affect the U.S. military’s health insurance provider, Tricare. Tricare announced that the cyberattack was “impacting all military pharmacies worldwide and some retail pharmacies nationally,” demonstrating the attack’s extensive reach and its implications for national security.

The BlackCat/ALPHV ransomware group, known for targeting high-profile entities including U.S. healthcare giant Norton, Reddit, and Fidelity National Financial, has thus far not claimed responsibility for the attack on Change Healthcare. The ambiguity surrounding the attack’s attribution, especially in light of UnitedHealth Group’s regulatory filing suggesting a “suspected nation-state” threat actor, underscores the complexities of cybersecurity in the modern era. It highlights the difficulties in pinpointing the origins of cyberattacks and the challenges in protecting critical infrastructure against increasingly sophisticated and bold cybercriminals.

The attack on Change Healthcare serves as a stark reminder of the vulnerabilities present within the healthcare sector’s digital infrastructure. It underscores the need for robust cybersecurity measures, the importance of rapid response mechanisms, and the necessity for ongoing vigilance to safeguard patient data and ensure the continuity of essential healthcare services in the face of evolving cyber threats.


Related News:


Featured image was created with the assistance of DALL·E by ChatGPT

Huey Yee Ong

Hello, from one tech geek to another. Not your beloved TechCrunch writer, but a writer with an avid interest in the fast-paced tech scenes and all the latest tech mojo. I bring with me a unique take towards tech with a honed applied psychology perspective to make tech news digestible. In other words, I deliver tech news that is easy to read.