May 8, 2024 By Jonathan Reed 3 min read

The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”

In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion or more.

Change Healthcare hacked

In late February, the ALPHV/BlackCat ransomware gang claimed responsibility for hacking Change Healthcare. The intruders disrupted operations and exfiltrated up to 4TB of data, including personal information, payment details, insurance records and other sensitive information. This led to a non-verified ransomware payment of $22 million.

Change Healthcare plays a central role in 15 billion transactions and $1.5 trillion in healthcare claims annually. After the attack, the company had to shut down key operations, and getting systems fully back online has been difficult.

Immense cost of data breach

The Change Healthcare cyberattack places the survival of many healthcare practices at risk due to delays in patient care and reimbursement. The incident has led to massive repercussions across the U.S. healthcare industry.

“The cyber impacts in the quarter totaled about $870 million,” said John Rex, President and Chief Financial Officer of UnitedHealth Group at the recent earnings call.

“Of the $870 million, about $595 million were direct costs due to the clearinghouse platform restoration and other response efforts, including medical expenses directly relating to the temporary suspension of some care management activities. For the full year, we estimate these direct costs at $1 billion to $1.15 billion,” Rex continued.

Explore the Threat Intelligence Index report

Ripple effect

Part of the costs of the Change Healthcare incident include a payout of more than $2 billion to help healthcare providers who have been affected by the cyberattack. However, this may not be enough to help some practices reeling from the impact.

A survey conducted by the American Medical Association (AMA) showed the extent of the damage. In percentage of surveyed practices affected:

  • 36% have seen claims payments suspended
  • 32% have not been able to submit claims
  • 77% of respondents said they experienced service disruptions
  • 80% of providers said they lost revenue from unpaid claims
  • 78% lost revenue from claims that they have been unable to submit
  • 55% have used personal funds to cover expenses incurred as a result of the attack

In the survey, some practitioners shared their pain in words, in comments such as “This cyberattack is leading me to bankruptcy, and I am just about out of cash.” Other respondents said, “This crippled our brand new practice. I am keeping the lights on using personal funds.” Another practitioner said that the incident may bankrupt their “practice of 50 years” in a rural community.

Heavy legal burden

While not specifically mentioned in the UnitedHealth Group earnings call, the legal fees associated with the hack will be steep. To soften the blow, Change Healthcare wants to consolidate 24 class-action lawsuits, according to a recent court filing.

The UnitedHealth Group subsidiary asked a judicial panel to combine the suits and centralize them in the federal U.S. District Court for the Middle District of Tennessee — where Change Healthcare is headquartered. The company argues that the cases share factual and legal claims and that consolidating would preserve court resources.

Where will the pain end?

If the first hack wasn’t bad enough, fresh reports have surfaced that Change Healthcare is being extorted again by another group called RansomHub. Multi-phase extortion ransomware attacks like this are all too common as intruders attempt to double down on their demands.

In this case, the second extortion appears to be an ALPHV affiliate that likely participated in a Ransomware-as-a-Service type of scheme where multiple actors participate in the attack. Leaked screenshots appear to show Change Healthcare data and files, including patient data. The group states it will sell the stolen data to the highest bidder if Change Healthcare refuses to negotiate payment.

It’s not clear if this second extortion attempt was included in the cost analysis. Either way, the Change Healthcare attack will go down in history as one of the most costly data breaches ever. As Congress members wrote, “The breach of Change was tantamount to targeting the health care system in its entirety.”

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today