May 8, 2024 By Jonathan Reed 3 min read

The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”

In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion or more.

Change Healthcare hacked

In late February, the ALPHV/BlackCat ransomware gang claimed responsibility for hacking Change Healthcare. The intruders disrupted operations and exfiltrated up to 4TB of data, including personal information, payment details, insurance records and other sensitive information. This led to a non-verified ransomware payment of $22 million.

Change Healthcare plays a central role in 15 billion transactions and $1.5 trillion in healthcare claims annually. After the attack, the company had to shut down key operations, and getting systems fully back online has been difficult.

Immense cost of data breach

The Change Healthcare cyberattack places the survival of many healthcare practices at risk due to delays in patient care and reimbursement. The incident has led to massive repercussions across the U.S. healthcare industry.

“The cyber impacts in the quarter totaled about $870 million,” said John Rex, President and Chief Financial Officer of UnitedHealth Group at the recent earnings call.

“Of the $870 million, about $595 million were direct costs due to the clearinghouse platform restoration and other response efforts, including medical expenses directly relating to the temporary suspension of some care management activities. For the full year, we estimate these direct costs at $1 billion to $1.15 billion,” Rex continued.

Explore the Threat Intelligence Index report

Ripple effect

Part of the costs of the Change Healthcare incident include a payout of more than $2 billion to help healthcare providers who have been affected by the cyberattack. However, this may not be enough to help some practices reeling from the impact.

A survey conducted by the American Medical Association (AMA) showed the extent of the damage. In percentage of surveyed practices affected:

  • 36% have seen claims payments suspended
  • 32% have not been able to submit claims
  • 77% of respondents said they experienced service disruptions
  • 80% of providers said they lost revenue from unpaid claims
  • 78% lost revenue from claims that they have been unable to submit
  • 55% have used personal funds to cover expenses incurred as a result of the attack

In the survey, some practitioners shared their pain in words, in comments such as “This cyberattack is leading me to bankruptcy, and I am just about out of cash.” Other respondents said, “This crippled our brand new practice. I am keeping the lights on using personal funds.” Another practitioner said that the incident may bankrupt their “practice of 50 years” in a rural community.

Heavy legal burden

While not specifically mentioned in the UnitedHealth Group earnings call, the legal fees associated with the hack will be steep. To soften the blow, Change Healthcare wants to consolidate 24 class-action lawsuits, according to a recent court filing.

The UnitedHealth Group subsidiary asked a judicial panel to combine the suits and centralize them in the federal U.S. District Court for the Middle District of Tennessee — where Change Healthcare is headquartered. The company argues that the cases share factual and legal claims and that consolidating would preserve court resources.

Where will the pain end?

If the first hack wasn’t bad enough, fresh reports have surfaced that Change Healthcare is being extorted again by another group called RansomHub. Multi-phase extortion ransomware attacks like this are all too common as intruders attempt to double down on their demands.

In this case, the second extortion appears to be an ALPHV affiliate that likely participated in a Ransomware-as-a-Service type of scheme where multiple actors participate in the attack. Leaked screenshots appear to show Change Healthcare data and files, including patient data. The group states it will sell the stolen data to the highest bidder if Change Healthcare refuses to negotiate payment.

It’s not clear if this second extortion attempt was included in the cost analysis. Either way, the Change Healthcare attack will go down in history as one of the most costly data breaches ever. As Congress members wrote, “The breach of Change was tantamount to targeting the health care system in its entirety.”

More from News

3,000 “ghost accounts” on GitHub spreading malware

3 min read - In the past, cyber criminals directly distributed malware on GitHub using encrypted scripting code or malicious executables. But now threat actors are turning to a new tactic to spread malware: creating ghost accounts. A highly effective malware campaign Check Point Research recently exposed a new distribution-as-a-service (DaaS) network, referred to as the Stargazers Ghost Network, that has been spreading malware on GitHub for at least a year. Because the accounts perform typical activities as well, users did not realize that…

Warren Buffett’s warning highlights growing risk of cyber insurance losses

3 min read - The United States cyber insurance industry continues to see strong profits, according to Fitch Ratings. Average premium increases, meanwhile, have moderated over the last three years: While 2021 saw a 34% jump in premium pricing and costs rose 15% in 2022, increases were under 1% in 2023.As noted by the Fitch Ratings report, "segment underwriting profitability at current levels is unsustainable as cyber insurance pricing is likely to remain flat or down going forward." While this is good news for…

New CISA guidance for organizations adopting Single Sign-On

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) recently conducted a comprehensive study of various small and medium-sized businesses to help identify common challenges and opportunities associated with Single Sign-On (SSO) adoption. SSO has garnered considerable chatter across several industries, especially regarding its ability to improve security while extending a certain level of convenience to employees using this protocol. However, it hasn’t yet been widely adopted as a best practice standard. Some businesses rave about SSO's security benefits, while others are…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today