Security News > 2024 > February > UnitedHealth subsidiary Optum hack linked to BlackCat ransomware

UnitedHealth subsidiary Optum hack linked to BlackCat ransomware
2024-02-27 00:13

A cyberattack on UnitedHealth Group subsidiary Optum that led to an ongoing outage impacting the Change Healthcare payment exchange platform was linked to the BlackCat ransomware group by sources familiar with the investigation.

One of those involved in these calls told BleepingComputer that the attack was linked to the BlackCat ransomware gang by forensic experts involved in the incident response.

UnitedHealth Group and Optum spokespersons were not immediately available for comment when BleepingComputer asked for confirmation on the BlackCat ransomware attack.

While UnitedHealth Group's SEC filing states that a nation-state threat actor is behind the attack, BlackCat has not been publicly linked to any foreign government agencies.

The U.S. State Department is offering rewards of up to $10 million for tips leading to the identification or location of ALPHV gang leaders and $5 million for information on individuals linked to BlackCat ransomware attacks.

UnitedHealth confirms Optum hack behind US healthcare billing outage.


News URL

https://www.bleepingcomputer.com/news/security/unitedhealth-subsidiary-optum-hack-linked-to-blackcat-ransomware/