Skip to the main content.
Talk to sales Start for free
Talk to sales Start for free

2 min read

Change Healthcare ransomware attack projected to cost $2.3 billion

Change Healthcare ransomware attack projected to cost $2.3 billion

UnitedHealth Group's response to the February 2024 ransomware attack on Change Healthcare has led to projected costs between $2.3 billion and $2.45 billion, significantly higher than initial estimates.

 

What happened 

The latest update from UnitedHealth Group (UHG) reveals that the expenses incurred in response to Change Healthcare's ransomware attack of February 2024 have surged significantly. The current estimated cost ranges between $2.3 billion and $2.45 billion, which is a considerable increase of over $1 billion from the previous figure reported earlier. Given that UHG has already shelled out almost $2 billion towards dealing with this issue so far, it marks one of their most significant financial challenges yet - largely due to an extended period of disruption caused by prolonged network downtimes across various critical components within their infrastructure. 

 

Going deeper

Most of Change Healthcare’s systems are now operational, and UHG has provided over $9 billion in advance funding and interest-free loans to assist providers unable to bill for services. As of June 30, 2024, UHG incurred $1.98 billion in costs, including $1.3 billion in direct expenses related to restoring the Change Healthcare clearinghouse platform and increased medical costs from paused care management activities. Change Healthcare is set to begin issuing individual notifications to affected persons starting July 20, 2024. The potential number of affected individuals is estimated to be 110 million, given the US population and the CEO’s estimate that up to one-third of Americans may have had their protected health information (PHI) exposed.

Read more: Change Healthcare breach notices to be sent to 110 million affected 

 

By the numbers

As of June 30, 2024, UHG has used almost $2 billion towards the response effort. However, it is estimated that an additional investment ranging from $2.3 to $2.45 billion will be required throughout the year for this purpose; out of which restoring systems alone would demand direct spending worth $1.3 billion while providers have already received advance funding and interest-free loans amounting up to a total value of about $9 billion thus far.

Despite the attack's significant costs, UHG reported Q2 earnings of $7.9 billion and profits of $4.2 billion, with revenues up 6% year-over-year to $98.9 billion. However, profits were down from $5.5 billion in Q2 2023, largely due to the ransomware attack.

See also: HIPAA Compliant Email: The Definitive Guide 

 

What was said

In a statement released on May 1, 2024, Andrew Witty, CEO of UHG, said that UHG hadadvanced more than $6.5 billion in accelerated payments and no-interest, no-fee loans to thousands of providersunder Change Healthcare. This came after he had decided to pay ransom to the attacker, BlackCat. 

According to Health Leaders, Witty confirmed that the data breach has affected about 111 million people. During a hearing, Louisiana Senator Bill Cassidy, MD emphasized that larger companies have a greater responsibility to safeguard their systems against hackers. He pointed out that being big and dominant makes them particularly vulnerable.

 

Why it matters

The aftermath of the Change Healthcare cyberattack and UnitedHealth's response shows how cybersecurity vulnerabilities in healthcare can have far-reaching consequences. Even though UnitedHealth showed resilience, the attack still had a significant financial impact that revealed potential economic risks for other large organizations as well. Directing extensive support towards addressing this issue head-on, particularly through financing solutions provided by large corporations like UnitedHealth, sets an unprecedented precedent that may influence Industry standards or even regulatory expectations going forward.

Read more: Preventing the spread of cybersecurity attacks in healthcare

 

FAQs

What are ransomware attacks, and how do they work?

Ransomware attacks involve malicious software that encrypts a victim's data, rendering it inaccessible until a ransom is paid to the attackers. These attacks typically target organizations to disrupt their operations and extract large payments.

 

What specific systems at Change Healthcare were affected by the ransomware attack?

The attack primarily targeted Change Healthcare's clearinghouse platform, which processes claims and payments for healthcare providers, leading to widespread disruptions in reimbursement processes.

See also: What is the reputational damage caused by a data breach?

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.