Why Nostr? What is Njump?
2024-06-22 21:03:30

Vic on Nostr: The joys of centralized KYC data ... Change Healthcare lists the medical data stolen ...

The joys of centralized KYC data ...

Change Healthcare lists the medical data stolen in ransomware attack
By Lawrence Abrams, June 21, 2024

UnitedHealth has confirmed for the first time what types of medical and patient data were stolen in the massive Change Healthcare ransomware attack, stating that data breach notifications will be mailed in July.

On Thursday, the company published a data breach notification warning that the ransomware attack exposed a "substantial quantity of data" for a "substantial proportion of people in America."

While UnitedHealth has not explicitly shared how many people were affected, UnitedHealth CEO Andrew Witty stated during a congressional hearing that "maybe a third" of all American's health data was exposed in the attack.

According to the data breach notification, a massive trove of sensitive information was stolen, including:

Health insurance information (such as primary, secondary or other health plans/policies, insurance companies, member/group ID numbers, and Medicaid-Medicare-government payor ID numbers);
Health information (such as medical record numbers, providers, diagnoses, medicines, test results, images, care and treatment);
Billing, claims and payment information (such as claim numbers, account numbers, billing codes, payment cards, financial and banking information, payments made, and balance due); and/or
Other personal information such as Social Security numbers, driver’s licenses or state ID numbers, or passport numbers.

However, Change Healthcare says that the exposed data may be different for each impacted individual and that patients' complete medical histories have not been seen in the stolen data.

"CHC is posting this substitute notice to provide customers and individuals with information about the criminal cyberattack on CHC systems and to share resources available to people who believe their personal data potentially being impacted," reads the Change Healthcare data breach notification[1].

"The review of personal information potentially involved in this incident is in its late stages. CHC is providing this notice now to help individuals understand what happened, let them know that their information may have been impacted, and give them information on steps they can take to protect their privacy, including enrolling in two years of complimentary credit monitoring and identity theft protection services if they believe that their information may have been impacted."

The company says it will begin mailing patients a formal data breach notification letter in late July but may not have mailing addresses for all those impacted.

In the meantime, those who are impacted can visit changecybersupport.com[2] for more information on how to sign up for free credit monitoring and how the stolen data could be used in fraudulent activity.

The Change Healthcare ransomware attack

The data breach notifications are for a February ransomware attack on UnitedHealth subsidiary Change Healthcare[3] when attackers stole 6 TB of data[4] from the company.

The attack led to widespread outages in the US healthcare system, preventing doctors and pharmacies from filing claims. The disruption was particularly noticeable in pharmacies, which could not process any insurance claims or accept discount prescription cards, causing some patients to pay full price to receive medications.

The BlackCat (aka ALPHV) ransomware gang conducted the attack, using stolen credentials[5] to log into the company's Citrix remote access service, which did not have multi-factor authentication enabled.

UnitedHealth admitted to paying a ransom demand, allegedly $22 million, to the ransomware gang, which was supposed to be split with an affiliate who conducted the attack. However, the BlackCat operation instead shut down[6], stealing the entire payment for themselves.


(Alleged ALPHV affiliate claims they got scammed of the alleged Optum ransom of $22 million
source: Dmitry Smilyanets)

The angry affiliate announced they still had Change Healthcare's data and did not delete it as promised. They then began leaking some of the stolen data[7] on the RansomHub data leak site, demanding an additional payment for the data not to be released.

The entry for Change Healthcare mysteriously soon disappeared from the RansomHub website, indicating that United Health paid a second ransom demand.

United Health says that the Change Healthcare ransomware attack has caused $872 million in losses as of April, which will likely increase once all investigations and remediations have been completed.

[-] https://www.bleepingcomputer.com/news/security/change-healthcare-lists-the-medical-data-stolen-in-ransomware-attack/
[1] https://www.changehealthcare.com/hipaa-substitute-notice?udm=14
[2] https://changecybersupport.com/
[3] https://www.bleepingcomputer.com/news/security/unitedhealth-confirms-optum-hack-behind-us-healthcare-billing-outage/
[4] https://www.bleepingcomputer.com/news/security/ransomware-gang-claims-they-stole-6tb-of-change-healthcare-data/
[5] https://www.bleepingcomputer.com/news/security/change-healthcare-hacked-using-stolen-citrix-account-with-no-mfa/
[6] https://www.bleepingcomputer.com/news/security/blackcat-ransomware-turns-off-servers-amid-claim-they-stole-22-million-ransom/
[7] https://www.bleepingcomputer.com/news/security/ransomware-gang-starts-leaking-alleged-stolen-change-healthcare-data/

#hacks #ransomware
Author Public Key
npub1yx6pjypd4r7qh2gysjhvjd9l2km6hnm4amdnjyjw3467fy05rf0qfp7kza