How the ransomware assault at Change Healthcare went down: A timeline

admin
By admin
14 Min Read

A ransomware assault earlier this yr on UnitedHealth-owned well being tech firm Change Healthcare possible stands as one of many largest knowledge breaches of U.S. well being and medical knowledge in historical past.

Months after the February knowledge breach, a “substantial proportion of people living in America” are receiving discover by mail that their private and well being data was stolen by cybercriminals throughout the cyberattack on Change Healthcare.

Change Healthcare processes billing and insurance coverage for lots of of hundreds of hospitals, pharmacies and medical practices throughout the U.S. healthcare sector. As such, it collects and shops huge quantities of extremely delicate medical knowledge on sufferers in the US. By a collection of mergers and acquisitions, Change grew to become one of many largest processors of U.S. well being knowledge, dealing with between one-third and one-half of all U.S. well being transactions.

Right here’s what has occurred because the ransomware assault started.

February 21, 2024

First report of outages as safety incident emerges

It appeared like an bizarre Wednesday afternoon, till it wasn’t. The outage was sudden. On February 21, billing techniques at docs workplaces and healthcare practices stopped working, and insurance coverage claims stopped processing. The standing web page on Change Healthcare’s web site was flooded with outage notifications affecting each a part of its enterprise, and later that day the corporate confirmed it was “experiencing a network interruption related to a cyber security issue.” Clearly one thing had gone very improper.

It seems that Change Healthcare invoked its safety protocols and shut down its total community to isolate intruders it present in its techniques. That meant sudden and widespread outages throughout the healthcare sector that depends on a handful of corporations — like Change Healthcare — to deal with healthcare insurance coverage and billing claims for huge swathes of the US. It was later decided that the hackers initially broke into the corporate’s techniques over every week earlier, on or round February 12.

February 29, 2024

UnitedHealth confirms it was hit by ransomware gang

After initially (and incorrectly) attributing the intrusion to hackers working for a authorities or nation-state, UnitedHealth later mentioned on February 29 that the cyberattack was in truth the work of a ransomware gang. UnitedHealth mentioned the gang “represented itself to us as ALPHV/BlackCat,” an organization spokesperson advised TechCrunch on the time. A darkish net leak website related to the ALPHV/BlackCat gang additionally took credit score for the assault, claiming to have stolen hundreds of thousands of People’ delicate well being and affected person data, giving the primary indication of what number of people this incident had affected.

ALPHV (aka BlackCat) is a recognized Russian-speaking ransomware-as-a-service gang. Its associates — contractors who work for the gang — break into sufferer networks and deploy malware developed by ALPHV/BlackCat’s leaders, who take a minimize of the income collected from the ransoms collected from victims to get their information again. 

Figuring out that the breach was brought on by a ransomware gang modified the equation of the assault from the type of hacking that governments do — typically to ship a message to a different authorities as an alternative of publishing hundreds of thousands of individuals’s personal data — to a breach brought on by financially motivated cybercriminals, who’re prone to make use of a completely totally different playbook to get their payday. 

March 3-5, 2024

UnitedHealth pays a ransom of $22 million to hackers, who then disappear

In early March, the ALPHV ransomware gang vanished. The gang’s leak website on the darkish net, which weeks earlier took credit score for the cyberattack, was changed with a seizure discover claiming that U.Ok. and U.S. regulation enforcement took down the gang’s website. However each the FBI and U.Ok. authorities denied taking down the ransomware gang as they’d tried months earlier. All indicators pointed to ALPHV working off with the ransom and pulling an “exit scam.”

In a posting, the ALPHV affiliate who carried out the hack on Change Healthcare claimed that the ALPHV management stole $22 million paid as a ransom and included a hyperlink to a single bitcoin transaction on March 3 as proof of their declare. However regardless of dropping their share of the ransom cost, the affiliate mentioned the stolen knowledge is “still with us.” UnitedHealth had paid a ransom to hackers who left the info behind and disappeared.

A faux regulation enforcement seizure discover posted on BlackCat’s darkish net leak website quickly after receiving a ransom cost of $22 million.
Picture Credit: TechCrunch (screenshot)

March 13, 2024

Widespread disruption throughout U.S. healthcare amid fears of information breach

In the meantime, weeks into the cyberattack, outages have been nonetheless ongoing with many unable to get their prescriptions stuffed or having to pay money out of pocket. Army medical insurance supplier TriCare mentioned “all military pharmacies worldwide” have been affected as properly. 

The American Medical Affiliation was saying there was little data from UnitedHealth and Change Healthcare in regards to the ongoing outages, inflicting huge disruption that continued to ripple throughout the healthcare sector. 

By March 13, Change Healthcare had obtained a “safe” copy of the stolen knowledge that it had simply days earlier paid $22 million for. This allowed Change to start the method of poring by means of the dataset to find out whose data was stolen within the cyberattack, with the goal of notifying as many affected people as attainable.  

March 28, 2024

U.S. authorities ups its bounty to $10 million for data resulting in ALPHV seize

By late March, the U.S. authorities mentioned it was upping its bounty for data on key management of ALPHV/BlackCat and its associates. 

By providing $10 million to anybody who can determine or find the people behind the gang, the U.S. authorities appeared to hope that one of many gang’s insiders would activate their former leaders. It additionally may very well be seen because the U.S. realizing the specter of having a big variety of People’ well being data doubtlessly revealed on-line. 

April 15, 2024

Contractor kinds new ransom gang and publishes some stolen well being knowledge

After which there have been two — ransoms, that’s. By mid-April, the aggrieved affiliate arrange a brand new extortion racket referred to as RansomHub, and because it nonetheless had the info that it stole from Change Healthcare, it demanded a second ransom from UnitedHealth. In doing so, RansomHub revealed a portion of the stolen information containing what gave the impression to be personal and delicate affected person data as proof of their risk. 

Ransomware gangs don’t simply encrypt information; in addition they steal as a lot knowledge as attainable and threaten to publish the information if a ransom isn’t paid. This is called “double extortion.” In some instances when the sufferer pays, the ransomware gang can extort the sufferer once more — or, in others, extort the sufferer’s clients, generally known as “triple extortion.”

Now that UnitedHealth was prepared to pay one ransom, there was a danger that the healthcare large could be extorted once more. It’s why regulation enforcement have lengthy advocated in opposition to paying a ransom that permits criminals to revenue from cyberattacks.

April 22, 2024

UnitedHealth says ransomware hackers stole well being knowledge on a “substantial proportion of people in America”

For the primary time, UnitedHealth confirmed on April 22 — greater than two months after the ransomware assault started — that there was an information breach and that it possible impacts a “substantial proportion of people in America,” with out saying what number of hundreds of thousands of those who entails. UnitedHealth additionally confirmed it paid a ransom for the info however wouldn’t say what number of ransoms it in the end paid.

The corporate mentioned that the stolen knowledge consists of extremely delicate data, together with medical data and well being data, diagnoses, medicines, take a look at outcomes, imaging and care and therapy plans, and different private data.

Provided that Change Healthcare handles knowledge on about one-third of everybody dwelling in the US, the info breach is prone to have an effect on greater than 100 million individuals no less than. When reached by TechCrunch, a UnitedHealth spokesperson didn’t dispute the possible affected quantity however mentioned that the corporate’s knowledge evaluate was ongoing. 

Could 1, 2024

UnitedHealth Group chief government testifies that Change wasn’t utilizing fundamental cybersecurity

Maybe unsurprisingly when your organization has had one of many greatest knowledge breaches in current historical past, its chief government is certain to get referred to as to testify earlier than lawmakers. 

That’s what occurred with UnitedHealth Group (UHG) chief government Andrew Witty, who on Capitol Hill admitted that the hackers broke into Change Healthcare’s techniques utilizing a single set password on a consumer account not protected with multi-factor authentication, a fundamental safety characteristic that may forestall password reuse assaults by requiring a second code despatched to that account holder’s telephone. 

One of many greatest knowledge breaches in U.S. historical past was completely preventable, was the important thing message. Witty mentioned that the info breach was prone to have an effect on about one-third of individuals dwelling in America — in step with the corporate’s earlier estimates that the breach impacts round as many individuals that Change Healthcare processes healthcare claims for.

1: UnitedHealth CEO Andrew Witty testifies before the Senate Finance committee on Capitol Hill on May 1, 2024 in Washington, DC.
UnitedHealth CEO Andrew Witty testifies earlier than the Senate Finance committee on Capitol Hill on Could 1, 2024, in Washington, D.C.
Picture Credit: Kent Nishimura / Getty Pictures

June 20, 2024

UHG begins notifying affected hospitals and medical suppliers what knowledge was stolen

It took Change Healthcare till June 20 to start formally notifying affected people that their data was stolen, as legally required beneath a regulation generally generally known as HIPAA, possible delayed partly by the sheer measurement of the stolen dataset. 

The corporate revealed a discover disclosing the info breach and mentioned that it will start notifying people it had recognized within the “safe” copy of the stolen knowledge. However Change mentioned it “cannot confirm exactly” what knowledge was stolen about every particular person and that the data could range from individual to individual. Change says it was posting the discover on its web site, because it “may not have sufficient addresses for all affected individuals.”

The incident was so huge and sophisticated that the U.S. Division of Well being and Human Companies stepped in and mentioned that affected healthcare suppliers, whose sufferers are in the end affected by the breach, can ask UnitedHealth to inform affected sufferers on their behalf, an effort seen at lessening the burden on smaller suppliers whose funds have been hit amid the continued outage. 

July 29, 2024

Change Healthcare begins notifying recognized affected people by letter

The well being tech large confirmed in late June that it will start notifying these whose healthcare knowledge was stolen in its ransomware assault on a rolling foundation. That course of started in late July. 

The letters going out to affected people will most probably come from Change Healthcare, if not the particular healthcare supplier affected by the hack at Change. The letter confirms what sorts of information was stolen, together with medical knowledge and medical insurance data, and claims and cost data, which Change mentioned consists of monetary and banking data.

Share This Article