Tuesday, July 2, 2024

As Change Healthcare’s outage drags on, fears develop that affected person knowledge may spill on-line

A cyberattack at U.S. well being tech big Change Healthcare has floor a lot of the U.S. healthcare system to a halt for the second week in a row.

Hospitals have been unable to test insurance coverage advantages of in-patient stays, deal with the prior authorizations wanted for affected person procedures and surgical procedures, or course of billing that pays for medical providers. Pharmacies have struggled to find out how a lot to cost sufferers for prescriptions with out entry to their medical insurance data, forcing some to pay for expensive medicines out of pocket with money, with others unable to afford the prices.

Since Change Healthcare shut down its community instantly on February 21 in an effort to comprise the digital intruders, some smaller healthcare suppliers and pharmacies are warning of crashing money reserves as they battle to pay their payments and employees with out the regular circulation of reimbursements from insurance coverage giants.

Change Healthcare’s mum or dad firm UnitedHealth Group mentioned in a submitting with authorities regulators on Friday that the well being tech firm was making “substantial progress” in restoring its affected programs.

Because the near-term influence of the continuing outages on sufferers and suppliers turns into clearer, questions stay concerning the safety of thousands and thousands of individuals’s extremely delicate medical info dealt with by Change Healthcare.

From Russia, a prolific ransomware gang taking credit score for the cyberattack on Change Healthcare claimed — with out but publishing proof — to have stolen monumental banks containing thousands and thousands of sufferers’ personal medical knowledge from the well being tech big’s programs. In a brand new twist, the ransomware gang now seems to have faked its personal demise and dropped off the map after receiving a ransom cost price thousands and thousands in cryptocurrency.

If affected person knowledge has been stolen, the ramifications for the affected sufferers will doubtless be irreversible and life-lasting.

Change Healthcare is among the world’s largest facilitators of well being and medical knowledge and affected person data, dealing with billions of healthcare transactions yearly. Since 2022, the well being tech big has been owned by UnitedHealth Group, the most important medical insurance supplier in america. A whole lot of hundreds of physicians and dentists, in addition to tens of hundreds of pharmacies and hospitals throughout the U.S., depend on it to invoice sufferers in line with what their medical insurance advantages allow.

That dimension presents a selected danger. U.S. antitrust officers unsuccessfully sued to dam UnitedHealth from shopping for Change Healthcare and merging it with its healthcare subsidiary Optum, arguing that UnitedHealth would get an unfair aggressive benefit by having access to “about half of all Individuals’ medical insurance claims cross every year.”

For its half, Change Healthcare has repeatedly prevented saying to this point whether or not affected person knowledge has been compromised within the cyberattack. That has not assuaged healthcare executives who fear that the data-related fallout of the cyberattack is but to come back.

In a March 1 letter to the U.S. authorities, the American Medical Affiliation warned of “important knowledge privateness issues” amid fears that the incident “induced in depth breaches of affected person and doctor info.” AMA president Jesse Ehrenfeld was quoted by reporters as saying that Change Healthcare has supplied “no readability about what knowledge was compromised or stolen.”

One cybersecurity director at a big U.S. hospital system advised TechCrunch that although they’re in common contact with Change and UnitedHealth, they’ve heard nothing to this point concerning the safety or integrity of affected person data. The cybersecurity director expressed alarm on the prospect of the hackers probably publishing the stolen delicate affected person knowledge on-line.

This particular person mentioned that Change’s communications, which have steadily escalated from suggesting that knowledge may need been exfiltrated, all the way in which as much as acknowledging an energetic investigation with a number of incident response companies, recommend it’s only a matter of time earlier than we learn the way a lot has been stolen, and from whom. Prospects will bear a part of the burden of this hack, this particular person mentioned, asking to not be quoted by identify as they don’t seem to be approved to talk to the press.

Ransomware gang pulls ‘exit rip-off’

Now, the hackers appear to have disappeared, including to the unpredictability of the scenario.

UnitedHealth initially attributed the cyberattack to unspecified government-backed hackers, however later walked again that declare and subsequently pointed the blame on the Russia-based ransomware and extortion cybercrime group known as ALPHV (also referred to as BlackCat), which has no recognized hyperlinks to any authorities.

Ransomware and extortion gangs are financially motivated and sometimes make use of double-extortion techniques, first scrambling the sufferer’s knowledge with file-encrypting malware, then swiping a replica for themselves and threatening to publish the info on-line if their ransom demand will not be paid.

On March 3, an affiliate of ALPHV/BlackCat — successfully a contractor that earns a fee for the cyberattacks they launch utilizing the ransomware gang’s malware — complained in a posting on a cybercrime discussion board claiming that ALPHV/BlackCat swindled the affiliate out of their earnings. The affiliate claimed within the publish that ALPHV/BlackCat stole the $22 million ransom that Change Healthcare allegedly paid to decrypt their information and stop knowledge leaking, as first reported by veteran safety watcher DataBreaches.web.

As proof of their claims, the affiliate supplied the precise crypto pockets handle that ALPHV/BlackCat had used two days earlier to allegedly obtain the ransom. The pockets confirmed a single transaction price $22 million in bitcoin on the time of cost.

The affiliate added that regardless of having misplaced their portion of the ransom, the stolen knowledge is “nonetheless with us,” suggesting the aggrieved affiliate nonetheless has entry to reams of stolen delicate medical and affected person knowledge.

UnitedHealth has declined to verify to reporters whether or not it paid the hackers’ ransom, as a substitute saying the corporate is targeted on its investigation. When TechCrunch requested UnitedHealth if it disputed the stories that it paid a ransom, an organization spokesperson didn’t reply.

By March 5, ALPHV/BlackCat’s web site was gone in what researchers imagine is an exit rip-off, the place the hackers run off with their new fortune by no means to be seen once more, or keep low and reform later as a brand new gang.

The gang’s darkish internet web site was changed with a splash display purporting to be a legislation enforcement seizure discover. In December, a world legislation enforcement operation took down parts of ALPHV/BlackCat’s infrastructure however the gang returned and shortly started concentrating on new victims. However this time, safety researchers suspected the gang’s personal deception at play, moderately than one other lawful takedown effort.

A spokesperson for the U.Okay. Nationwide Crime Company, which was concerned within the preliminary ALPHV/BlackCat’s disruption operation final 12 months, advised TechCrunch that ALPHV/BlackCat’s ostensibly seized web site “will not be a results of NCA exercise.” Different international legislation enforcement companies additionally denied involvement within the group’s sudden disappearance.

It’s not unusual for cybercrime gangs to reform or rebrand as a solution to shed reputational points, the form of factor one would possibly do after being busted by legislation enforcement motion or making off with an affiliate’s illicit earnings.

Even with a cost made, there isn’t any assure that the hackers will delete the info. A latest international legislation enforcement motion geared toward disrupting the prolific LockBit ransomware operation discovered that the cybercrime gang didn’t at all times delete the sufferer’s knowledge because it claimed it might if a ransom was paid. Corporations have begun to acknowledge that paying a ransom doesn’t assure the return of their information.

For these on the front-lines of healthcare cybersecurity, the worst-case situation is that stolen affected person data grow to be public.

The affected person security and financial impacts of this are going to be felt for years, the hospital cybersecurity director advised TechCrunch.


Do you’re employed at Change Healthcare, Optum or UnitedHealth and know extra concerning the cyberattack? Get in contact on Sign and WhatsApp at +1 646-755-8849, or by electronic mail. It’s also possible to ship information and paperwork through SecureDrop.



Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles