Uncovered Ransomware Infiltration Point at Change Healthcare
The healthcare sector in the U.S. is grappling with the aftermath of a significant cyberattack on Change Healthcare, a vital financial and claims processing link, carried out by the BlackCat/ALPHV ransomware group.
The attack, discovered in February 2024, has resulted in the largest-ever healthcare data breach in the U.S., affecting approximately 192.7 million individuals as of August 2025. The exposed data includes protected health information, potentially impacting up to one in three Americans.
UnitedHealth Group, Change Healthcare's parent company, paid a $22 million ransom, but the ransomware group did not delete the stolen data as promised and instead vanished in an exit scam. The affiliate who conducted the attack retained a copy of the data and passed it to another ransomware group, RansomHub, which later demanded an additional ransom.
The scale of UnitedHealth Group’s operations means the breach has broad implications for U.S. healthcare service providers and patients. UnitedHealth Group processes about half of all American medical claims and cooperates with over 900,000 physicians, 33,000 pharmacies, 5,500 hospitals, and 600 laboratories.
The U.S. Department of Health and Human Services (HHS) is actively involved in the investigation. Change Healthcare reported the breach to HHS in July 2024 and has been cooperating with investigations. Notifications to affected individuals have been ongoing since mid-2024. The investigation includes analyzing the breach's full scope and implications for healthcare data security compliance and response.
The ongoing investigation also seeks to determine if Change Healthcare complied with privacy and security requirements. The impact on the U.S. healthcare system is significant, with the breach potentially affecting a large portion of healthcare services in the country, raising privacy and operational risks.
The cyberattack on Change Healthcare underscores the potential for threat actors to create significant damage by hitting a vendor that plays a prominent operations role behind the scenes. A thorough forensic analysis is underway, with assistance from cybersecurity firms Mandiant and Palo Alto Networks.
However, UnitedHealth Group has declined to identify the attack vector. Change Healthcare's system remains partially non-operational following the attack, causing outages and cascading impacts that have lasted into the fourth week. The attack has affected the critical infrastructure of U.S. healthcare services, causing significant industrywide devastation.
In the coming days, UnitedHealth Group is expected to share more details about the cyberattack on Change Healthcare's system. The phased reconnection and testing of Change Healthcare's claims systems are scheduled for completion next week. The investigation by the U.S. Department of Health and Human Services into the attack is ongoing.
This case serves as a stark reminder of the continuing sophistication and financial scale of ransomware attacks in healthcare, aligning with other ransomware trends such as the Embargo group's activities laundering over $34 million from U.S. hospitals since April 2024.
References:
- Krebs on Security
- Healthcare IT News
- CyberScoop
- Cybersecurity Dive
- The BlackCat/ALPHV ransomware attack on Change Healthcare, a significant player in U.S. healthcare cybersecurity, has set a new benchmark for the largest healthcare data breach in the country, impacting the privacy of nearly two hundred million individuals.
- The ransomware-driven crime and justice narrative continues to unfold in the U.S., as the disappearance of the BlackCat/ALPHV group follows a breach, with UnitedHealth Group having paid a $22 million ransom and another group, RansomHub, demanding an additional sum for the stolen data.
- In the realm of general-news, technology, and cybersecurity, the ongoing investigation into the Change Healthcare breach underscores the potential harm cyberattacks can cause by targeting the invisible cogs behind the scenes of U.S. healthcare operations.