UnitedHealth cyberattack affected 100 million people, US government says
The ALPHV (BlackCat) cyberattack against the technology unit of Change Healthcare, a subsidiary of the leading US healthcare provider UnitedHealth, affected the data of 100 million people.
According to the U.S. Department of Health and Human Services, the large number of people affected means the UnitedHealth data breach is the largest healthcare data breach ever to occur in the United States.
Before the latest announcement, UnitedHealth said the incident may have resulted in the data of a third of all Americans being exfiltrated by threat actors.
Under previous versions, exposed data could include Social Security numbers, health insurance member identifiers, treatment details, patient diagnoses and healthcare provider billing codes.
UnitedHealth began notifying affected individuals in June and said the investigation was nearing its final stages.
The UnitedHealth incident was first detected in February when the company discovered that malicious actors had accessed the network of its subsidiary Change Healthcare.
While originally thought to have been carried out by a state-sponsored threat actor, the incident was claimed by the ALPHV ransomware gang.
When UnitedHealth actually paid the ransom to the threatening group, ALPHV went bankrupt and scammed its subsidiary behind the US$22 million payment violation.
Following this, the RansomHub gang claimed responsibility for the incident, initially seeking another ransomware payment. He eventually listed the data for sale.
In April, UnitedHealth said the incident caused an $872 million loss.