hacker at computer

Change Healthcare Class Action Lawsuits Filed Over Data Breach

Change Healthcare, Inc., a division of UnitedHealth Group, is the largest healthcare payment platform in the United States, acting as the middleman between patients, providers, pharmacies and insurance companies.

On February 21, 2024, Change Healthcare was the target of a cyberattack that significantly interrupted their operations causing chaos in the healthcare industry. The cyberattack left health insurers unable to approve claims for patients or transmit payments to providers and pharmacies, leaving patients unable to get medical care approved or prescriptions filled and leaving hospitals, providers and pharmacies unable to receive payments.

In addition to preventing Change Healthcare from carrying out its daily operations as a healthcare middle-man, the cyberattack may also have exposed the confidential health information and personal identifying information for countless individuals.

With the company handling an estimated 15 billion healthcare-related transactions annually and engaging with roughly one-third of patient records in the Midwest, the potential implications of the attack are substantial.

The cyberattack was carried out by the hacker group known as AlphV or BlackCat and involved the use of ransomware, which is a type of malware that infects a computer system preventing any computer files/data, systems, or network from being accessed. Typically, the computer files/data, systems and networks will remain inaccessible until a ransom is paid.

It appears that Change Healthcare did pay a ransom to the AlphV group on March 1, 2024 for the return of their computer systems. Change Healthcare has not confirmed this ransom payment but information from the publicly accessible Blockchain shows AlphV received a payment of approximately $22 million in Bitcoin.

As a result of the cyberattack, Change Healthcare is now facing multiple class action lawsuits alleging it failed to implement adequate cybersecurity measures. To date, at least six class action lawsuits have been filed arguing that Change Healthcare failed to implement adequate cybersecurity measures to protect its operations and the sensitive confidential health information of tens of thousands of patients. Because the cyberattack adversely impacted patients, providers, pharmacies and insurers, more lawsuits are expected seeking to represent each of these groups.

While the full details of the compromised information and the full impact of the outage are still being assessed, the company’s acknowledgment of the cybersecurity threat exposes it to significant legal and financial repercussions. The unfolding situation highlights the crucial importance of robust digital defenses in the industry, particularly when dealing with vast and sensitive troves of patient medical information.

The Change Healthcare Acquisition

Change Healthcare is a company in the healthcare technology sector, with a notable transition in its operation after being acquired by UnitedHealth Group. The company claimed to have developed various systems to enhance the efficiency and security of healthcare transactions. Change Healthcare Inc. was acquired by UnitedHealth Group, one of the largest health insurers in the United States.

As a technology firm, Change Healthcare developed advanced systems designed to handle a tremendous volume of health care transactions. The company processes approximately 15 billion health care transactions annually. These systems are pivotal in facilitating the day-to-day operational needs of hospitals, clinics, and pharmacies by providing for the exchange of information across the health care industry.

Overview of the Class Action Lawsuits

In the wake of the Change Healthcare ransomware attack, multiple class action lawsuits have emerged, centering on allegations of insufficient cybersecurity measures. These legal actions have significant implications, featuring class-action considerations and antitrust elements under scrutiny by entities such as the Department of Justice.

Initial Filings and Allegations

The initial lawsuits against Change Healthcare were filed shortly after the Blackcat ransomware attack of February 21, 2024. Plaintiffs claimed that Change Healthcare failed to implement reasonable cybersecurity practices, which is central to the litigation.

The core allegations assert that the technology firm’s lack of robust security infrastructure directly contributed to the severity of the attack and the subsequent data breach. Major entities like UnitedHealth Group and Change Healthcare, while inherently connected, have yet to disclose the full scope of the data breach.

Class Action Status

To date, six class action lawsuits have been filed, four in Tennessee and two in Minnesota. The lawsuits seek to represent one or more of the groups most affected by the cyberattack, including patients, medical providers, pharmacies and insurers.

Class actions are an important procedural vehicle that allows persons, who individually lack the financial resources to litigate against a company like Change Healthcare, to pursue their claims together as a group. Cases are appropriate for class action status if all members of the proposed classes assert the same claims based on the same underlying facts and have suffered the same or similar injuries.

With six class actions already filed in two states and more cases expected, it is likely that all of the class actions will be consolidated before a single judge in the future. Consolidation conserves judicial resources and prevents inconsistent judicial rulings which are likely to occur if multiple judges in multiple states are asked to make the same judicial rulings.

Impact on Consumers

The cyberattack on Change Healthcare has had a substantial impact on consumers, particularly in their interaction with healthcare infrastructure. Critical processes like prescription fulfillment and approval of medical care have seen significant disruptions.

Pharmacies and prescriptions

Many consumers have faced direct consequences as pharmacies were unable to process insurance information and fill prescriptions. With systems down, pharmacists could not verify patient insurance, causing delays and added costs for individuals in need of medications. Some consumers have even reported having to pay full price for their needed prescriptions because insurance coverage could not be verified.

Healthcare Providers

Healthcare providers have been financially and operationally hit by the outage, suffering from an inability to access patient data and process billing. This has indirectly affected consumers, leading to delays in medical procedures and reduced access to healthcare services.

Cybersecurity Breaches in Healthcare Industry

The healthcare industry is increasingly targeted by cyberattacks, which can lead to significant data breaches and disruptions in healthcare services. These incidents raise concerns over the cybersecurity measures in place to protect sensitive patient information.

Notable Cyberattack:

  • Blackcat Ransomware Attack: A prominent example is the Blackcat ransomware attack on Change Healthcare in February 2024. Attacks such as these lock out an organization from its systems, often demanding a ransom to restore access.

Data Breach Implications:

  • A data breach in healthcare can compromise vast amounts of personal health information (PHI), which can have far-reaching implications for patients’ privacy and trust in the healthcare system.

Cybersecurity Measures:

  • Healthcare organizations must employ robust cybersecurity measures. This includes firewalls, intrusion detection systems, and regular security audits to prevent unauthorized access.

Foreign Ransomware Groups:

  • Ransomware groups like Blackcat are sophisticated, often exploiting vulnerabilities and employing complex strategies that can bypass traditional defenses.
  • Many of these ransomware groups receive support and operate in foreign countries where U.S. law enforcement cannot operate.

In the case of Change Healthcare, the breach illustrates the urgency for enhanced cybersecurity vigilance. The healthcare sector must continually evolve its security protocols to counteract the advancing threats posed by cybercriminals.

Legal Proceedings and Investigations

Change Healthcare has become a focal point of various legal challenges and investigations following a significant cyberattack. These legal actions span across state and federal levels, scrutinizing the company’s cybersecurity practices and the impact on affected parties.

State-Specific Cases

Tennessee: In Tennessee, plaintiffs have filed four class action lawsuits alleging that Change Healthcare failed to maintain adequate cybersecurity measures, which could have mitigated or prevented the effects of the ransomware attack. The claims focus on potential negligence in guarding sensitive patient data.

Minnesota: Similar cases have emerged in Minnesota, where two class action lawsuits have been filed against Change Healthcare and its parent company, UnitedHealth Group. Litigants argue that the cybersecurity breach has caused extensive disruptions to payment processing systems, affecting multiple healthcare stakeholders.

Federal Agency Review

Investigation:

  • Federal Agencies: Federal agencies are likely to conduct thorough investigations into the incident, examining the extent of the breach and assessing compliance with industry-standard cybersecurity protocols.
  • SEC Filing: Documented through a UnitedHealth Group SEC filing, the attack has not only prompted numerous class action lawsuits but also federal scrutiny regarding the response to the cybersecurity threat.

Patients and Consumer Protection

In the wake of the Change Healthcare ransomware attack, concerns regarding patient record security and consumer rights have escalated. The incident has triggered legal scrutiny, emphasizing the protection of patients’ sensitive information and enforcing consumer rights.

Impact on Patient Records and Privacy

The cyberattack on Change Healthcare jeopardized the confidentiality of patient records, which may include medical histories, social security numbers, and other personal information. The potential exposure of this data has far-reaching implications:

  • Patient trust: Compromised data undermines the trust between patients and healthcare providers.
  • Risk of identity theft: Stolen social security numbers can lead to identity theft and financial fraud.

Legal Actions for Consumer Rights

In response to the breach, multiple class action lawsuits have emerged, underscoring the demand for consumer protection. These lawsuits allege that inadequate cybersecurity measures failed to safeguard patient information. Key legal points include:

  • Negligence claims: Plaintiffs accuse Change Healthcare of not maintaining reasonable cybersecurity practices.
  • Seeking recompense: Legal actions aim to obtain compensation for patients potentially affected by the breach.

Business Operations and Services

Change Healthcare, integral to the healthcare industry’s infrastructure, primarily facilitates transactions between various stakeholders. Its operations are focused on two vital services: payment processing and insurance claim management, each playing a crucial role in healthcare administrative workflows.

Payment Processing

Change Healthcare stands as a linchpin in North America’s healthcare payment systems. The company annually manages 15 billion transactions and interfaces with approximately one-third of patient records. Payment processing services provided involves transactions between patients, healthcare providers, pharmacies, and insurers.

Insurance Claim Management

Insurance claim management is another of Change Healthcare’s services. The company provides technology that supports the submission and tracking of insurance claims to healthcare providers and pharmacies, like CVS. Change Healthcare’s systems are used to verify eligibility, process claims, and manage denials, thus directly affecting consumers and operations at multiple levels of the healthcare industry.

Company Statements and Interviews

Change Healthcare has addressed the cyberattack through various public statements and interviews with company spokespeople. They have acknowledged the ransomware attack and provided updates on their ongoing recovery efforts. A spokesperson has not yet confirmed the full extent of the data breach but has indicated that the company is continuing to address the incident.

Healthcare News Reporting

Healthcare and cybersecurity news outlets have extensively reported on the ransomware event, with a focus on its impacts and the resulting class-action lawsuits filed against Change Healthcare. They have highlighted that:

  • Change Healthcare experienced a Blackcat ransomware attack on February 21, 2024.
  • The company is in recovery, with many systems still affected.
  • There are at least six class-action lawsuits initiated, centered around alleged inadequate cybersecurity measures.

Health and Human Services (HHS) has also released a statement, which has been a subject of media coverage, outlining their strategic pillars to improve healthcare cybersecurity, not directly affiliated with the ransomware attack but relevant to the broader context of cybersecurity within the healthcare sector.

Financial Implications

The class action lawsuits stemming from Change Healthcare’s cyberattack have prompted significant financial concerns. Pivotal to this discussion is how the insurance industry is responding and the repercussions felt by stock market and shareholders tied to UnitedHealth Group.

Insurance Industry Reactions

In the aftermath of the cyberattack on Change Healthcare, insurers are grappling with delays in payment processing, directly impacting their operational efficiency. With Change Healthcare processing roughly 15 billion claims per year, the scale of potential disruption is substantial. Insurers must now navigate a labyrinth of billing delays and increased scrutiny over cybersecurity measures, which could translate to higher operational costs and policy adjustments to mitigate risk.

Stock Market and Shareholders’ Responses

The cyberattack’s revelation exerted immediate pressure on UnitedHealth Group’s stock value. As investors seek to measure the breach’s impact, shareholders are concerned with how the resolution of class action lawsuits might affect dividends and stock performance. Consequently, there is heightened attention on UnitedHealth Group’s forthcoming financial disclosures and any strategic shifts that may reveal the attack’s long-term financial implications.

Outage and Recovery Measures

A significant outage impacted Change Healthcare’s operations, leading to service interruptions that affected numerous systems.

The cyberattack on February 21, 2024, led to an extensive service interruption, affecting systems that manage a substantial volume of healthcare transactions. Change Healthcare handles 15 billion transactions each year, which influences approximately one in three patient records in North America.

Key aspects of the service interruption include:

  • Disruption of payment processing operations.
  • Impact on access to patient records.

System Restoration Efforts

Post-attack, Change Healthcare initiated system restoration efforts, with a priority to resume operations and mitigate the effects on services.

These efforts involved:

  • Assessing the damage to IT systems.
  • Collaborating with cybersecurity professionals to secure impacted systems.

Change Healthcare’s restoration strategy is designed to bring systems back online safely, ensuring integrity of operations and continuity of services.

Class Action Inquiry

Name(Required)
Address(Required)
Did you receive a data breach notification letter?