Change Healthcare lists the medical data stolen in ransomware attack

By Lawrence Abrams, Bleeping Computer

UnitedHealth has confirmed for the first time what types of medical and patient data were stolen in the massive Change Healthcare ransomware attack, stating that data breach notifications will be mailed in July.

On Thursday, the company published a data breach notification warning that the ransomware attack exposed a "substantial quantity of data" for a "substantial proportion of people in America."

While UnitedHealth has not explicitly shared how many people were affected, UnitedHealth CEO Andrew Witty stated during a congressional hearing that "maybe a third" of all American's health data was exposed in the attack.

According to the data breach notification, a massive trove of sensitive information was stolen, including:

  • Health insurance information (such as primary, secondary or other health plans/policies, insurance companies, member/group ID numbers, and Medicaid-Medicare-government payor ID numbers);
  • Health information (such as medical record numbers, providers, diagnoses, medicines, test results, images, care and treatment);
  • Billing, claims and payment information (such as claim numbers, account numbers, billing codes, payment cards, financial and banking information, payments made, and balance due); and/or
  • Other personal information such as Social Security numbers, driver’s licenses or state ID numbers, or passport numbers.
However, Change Healthcare says that the exposed data may be different for each impacted individual and that patients' complete medical histories have not been seen in the stolen data.

"CHC is posting this substitute notice to provide customers and individuals with information about the criminal cyberattack on CHC systems and to share resources available to people who believe their personal data potentially being impacted," reads the Change Healthcare data breach notification.

"The review of personal information potentially involved in this incident is in its late stages. CHC is providing this notice now to help individuals understand what happened, let them know that their information may have been impacted, and give them information on steps they can take to protect their privacy, including enrolling in two years of complimentary credit monitoring and identity theft protection services if they believe that their information may have been impacted."

The company says it will begin mailing patients a formal data breach notification letter in late July but may not have mailing addresses for all those impacted.

In the meantime, those who are impacted can visit changecybersupport.com for more information on how to sign up for free credit monitoring and how the stolen data could be used in fraudulent activity.



Comments

Popular posts from this blog

Why remote desktop tools are facing an onslaught of cyber threats

Ransomware gang starts leaking alleged stolen Change Healthcare data

Notepad++ wants your help in "parasite website" shutdown