Change Healthcare Finally Admits It Paid Ransomware Hackers—and Still Faces a Patient Data Leak

0
398


For Change Healthcare and the beleaguered medical practices, hospitals, and sufferers that depend upon it, the affirmation of its extortion cost to the hackers provides a bitter coda to an already dystopian story. AlphV’s digital paralysis of Change Healthcare, a subsidiary of UnitedHealth Group, snarled the insurance coverage approval of prescriptions and medical procedures for a whole lot of medical practices and hospitals throughout the nation, making it by some measures essentially the most widespread medical ransomware disruption ever. A survey of American Medical Association members, performed between March 26 and April 3, discovered that 4 out of 5 clinicians had misplaced income on account of the disaster. Many mentioned they have been utilizing their very own private funds to cowl a observe’s bills. Change Healthcare, in the meantime, says that it has misplaced $872 million to the incident and initiatives that quantity to rise effectively over a billion in the long term.

Change Healthcare’s affirmation of its ransom cost now seems to point out that a lot of that catastrophic fallout for the US healthcare system unfolded after it had already paid the hackers an exorbitant sum—a cost in trade for a decryption key for the techniques the hackers had encrypted and a promise to not leak the corporate’s stolen information. As is commonly the case in ransomware assaults, AlphV’s disruption of its techniques seems to have been so widespread that Change Healthcare’s restoration course of has prolonged lengthy after it obtained the decryption key designed to unlock its techniques.

As ransomware funds go, $22 million would not be essentially the most {that a} sufferer has forked over. But it is shut, says Brett Callow, a ransomware-focused safety researcher who spoke to WIRED in regards to the suspected cost in March. Only a number of uncommon funds, such because the $40 million paid to hackers by CNA Financial in 2021, high that quantity. “It’s not without precedent, but it’s certainly very unusual,” Callow mentioned of the $22 million determine.

That $22 million injection of funds into the ransomware ecosystem additional fuels a vicious cycle that has reached epidemic proportions. Cryptocurrency tracing agency Chainalysis discovered that in 2023, ransomware victims paid the hackers concentrating on them totally $1.1 billion, a brand new document. Change Healthcare’s cost might signify solely a small drop in that bucket. But it each rewards AlphV for its extremely damaging assaults and should recommend to different ransomware teams that healthcare firms are notably worthwhile targets, given these firms are particularly delicate to each the excessive value of these cyberattacks financially and the dangers they pose to sufferers’ well being.

Compounding Change Healthcare’s mess is an obvious double-cross throughout the ransomware underground: AlphV by all appearances faked its personal regulation enforcement takedown after receiving Change Healthcare’s cost in an try to keep away from sharing it with its so-called associates, the hackers who associate with the group to penetrate victims on its behalf. The second ransomware group threatening ChangeHealthcare, RansomHub, now claims to WIRED that they obtained the stolen information from these associates, who nonetheless wish to be paid for his or her work.

That’s created a scenario the place Change Healthcare’s cost gives little assurance that its compromised information will not nonetheless be exploited by disgruntled hackers. “These affiliates work for multiple groups. They’re concerned with getting paid themselves, and there’s no trust among thieves,” Analyst1’s DiMaggio informed WIRED in March. “If someone screws someone else, you don’t know what they’re going to do with the data.”

All of meaning Change Healthcare nonetheless has little assurance that it is prevented a fair worse situation than it is but confronted: paying what could also be one of many greatest ransoms in historical past and nonetheless seeing its information spilled onto the darkish net. “If it gets leaked after they paid $22 million, it’s pretty much like setting that money on fire,” DiMaggio warned in March. “They’d have burned that money for nothing.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here