Change Healthcare, a critical vendor in the U.S. healthcare system, suffered a devastating ransomware attack in early 2025, disrupting operations across pharmacies, hospitals, and insurance providers nationwide. The attack, attributed to ALPHV/BlackCat, encrypted systems and exfiltrated sensitive patient data, including medical records, billing information, and personally identifiable information (PII). The outage lasted weeks, crippling prescription processing, claims submissions, and revenue cycles for thousands of healthcare providers. While Change Healthcare reportedly paid a $22 million ransom to restore operations, the financial fallout extended far beyond the payment providers faced cash flow crises, delayed patient care, and long-term reputational damage. The incident also triggered regulatory scrutiny and class-action lawsuits, with estimates suggesting total losses (including indirect costs) could exceed $1 billion. The attack exposed vulnerabilities in third-party supply chains, demonstrating how a single breach in a vendor can paralyze an entire sector.
Source: https://www.helpnetsecurity.com/2025/09/12/resilience-2025-cyber-risk-trends/
TPRM report: https://www.rankiteo.com/company/change-healthcare
"id": "cha2962029091225",
"linkid": "change-healthcare",
"type": "Ransomware",
"date": "6/2025",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
{'affected_entities': [{'customers_affected': 'Industry-wide (automotive '
'dealerships)',
'industry': 'Automotive Retail Software',
'location': 'United States',
'name': 'CDK Global',
'type': 'Vendor/Third-Party'},
{'customers_affected': 'Healthcare providers, insurers',
'industry': 'Healthcare Technology',
'location': 'United States',
'name': 'Change Healthcare',
'type': 'Vendor/Third-Party'},
{'industry': 'Multiple Sectors',
'location': 'Global',
'name': 'Unspecified Organizations (Resilience '
'Portfolio)',
'type': 'Diverse'}],
'attack_vector': ['Phishing (AI-enhanced)',
'Impersonation (voice synthesis, browser-based)',
'Vendor Supply Chain Compromise',
'Double Extortion (ransomware + data theft)'],
'customer_advisories': ['Organizations using CDK Global or Change Healthcare '
'services were likely notified of disruptions.',
'General guidance issued on recognizing AI-powered '
'phishing (e.g., voice synthesis, browser-based '
'attacks).'],
'data_breach': {'data_encryption': 'Ransomware encryption (systems locked)',
'data_exfiltration': 'Reported in double extortion ransomware '
'cases'},
'date_publicly_disclosed': '2025-06-30',
'description': 'A midyear analysis from Resilience highlights how ransomware, '
'third-party disruptions, and AI-powered attacks are reshaping '
'the cyber risk landscape in 2025. The report, based on cyber '
'insurance claims, details the financial impact of attacks, '
'emerging vulnerabilities, and trends affecting organizations '
'across sectors. Key findings include the persistence of '
'vendor-related risks (15% of claims in H1 2025), the '
'dominance of AI-enhanced social engineering (57% of incurred '
'claims, 60% of total losses), and the increasing severity of '
'ransomware attacks (average claim of $1.18M, up 17% from '
'2024). High-profile incidents like those affecting CDK Global '
'and Change Healthcare demonstrate the cascading impact of '
'single points of failure in supply chains. The report '
'emphasizes the need for dynamic vendor monitoring, advanced '
'threat detection, and reinforced fundamentals to mitigate '
'AI-amplified social engineering risks.',
'impact': {'brand_reputation_impact': ['Erosion of trust in vendor security',
'Perceived vulnerability to AI-powered '
'attacks'],
'financial_loss': {'average_ransomware_claim': '$1.18M (H1 2025, '
'+17% YoY)',
'overall_claims_reduction': '53% drop in '
'ransomware claims '
'(H1 2025 vs. H1 '
'2024)',
'social_engineering_losses': '60% of total '
'losses (H1 2025)',
'vendor_related_losses': '15% of total claims '
'(H1 2025, down from '
'22% in 2024)'},
'operational_impact': ['Industry-wide disruptions (e.g., CDK '
'Global, Change Healthcare)',
'Supply chain ripple effects',
'IT helpdesk compromises via social '
'engineering']},
'initial_access_broker': {'data_sold_on_dark_web': 'Likely in double '
'extortion cases',
'entry_point': ['Compromised vendor systems (e.g., '
'CDK Global, Change Healthcare)',
'Phishing/impersonation '
'(AI-enhanced)'],
'high_value_targets': ['IT helpdesks (for '
'credential harvesting)',
'Vendor portals with supply '
'chain access']},
'investigation_status': 'Ongoing (trend analysis based on H1 2025 cyber '
'insurance claims)',
'lessons_learned': ['Vendor risk management must be dynamic and continuous, '
'not a one-time assessment.',
'AI amplifies traditional social engineering, requiring '
'reinforced fundamentals (e.g., red-teaming, behavioral '
'baselines).',
'Strong backups and tested recovery plans significantly '
'reduce ransomware payments.',
'Single points of failure in supply chains can disrupt '
'entire industries.',
'Proactive vendor resilience investments (e.g., Zero '
'Trust, insider threat monitoring) mitigate cascading '
'impacts.'],
'motivation': ['Financial gain (ransomware, extortion)',
'Data theft for resale/exploitation',
'Disruption of operations (supply chain impact)'],
'post_incident_analysis': {'corrective_actions': ['Shift to continuous vendor '
'monitoring with financial '
'risk modeling.',
'Integration of behavioral '
'baselines into anomaly '
'detection.',
'Mandatory Zero Trust '
'adoption for high-risk '
'vendors.',
'Expanded red-teaming for '
'AI threat scenarios.'],
'root_causes': ['Over-reliance on static vendor '
'assessments.',
'Inadequate protections against '
'AI-amplified social engineering.',
'Lack of segmented backups '
'enabling ransomware spread.',
'Single points of failure in '
'critical supply chains.']},
'ransomware': {'data_encryption': 'Widespread',
'data_exfiltration': 'Double extortion cases',
'ransom_paid': '14% of ransomware claims (H1 2025, down from '
'22% in 2024)'},
'recommendations': [{'vendor_risk_management': ['Implement continuous vendor '
'monitoring with financial '
'impact projections.',
'Require Zero Trust practices '
'from all vendors.',
'Diversify critical vendor '
'dependencies.']},
{'social_engineering_defense': ['Double down on phishing '
'training with '
'AI-specific scenarios.',
'Deploy behavioral '
'anomaly detection for '
'high-value assets.',
'Conduct regular red-team '
'exercises to test '
'defenses against '
'AI-powered fraud.',
'Enhance MFA with '
'context-aware '
'authentication.']},
{'ransomware_preparedness': ['Maintain offline, immutable '
'backups.',
'Test incident response and '
'recovery plans quarterly.',
'Segment networks to limit '
'lateral movement.',
'Prioritize patching for '
'internet-facing systems.']},
{'strategic_investments': ['Advanced threat detection for '
'AI-powered attacks.',
'Insider threat monitoring via '
'behavioral analysis.',
'Supply chain security '
'assessments with financial '
'risk modeling.']}],
'references': [{'source': 'Resilience Midyear 2025 Cyber Risk Landscape '
'Report'},
{'source': 'Help Net Security Interview with Judson Dressler '
'(Resilience)'}],
'response': {'adaptive_behavioral_waf': 'Recommended',
'communication_strategy': ['Stakeholder advisories on vendor '
'risks',
'Employee training on AI-powered '
'phishing'],
'containment_measures': ['Isolation of compromised vendor '
'systems',
'Disabling affected accounts '
'(post-phishing)'],
'enhanced_monitoring': ['Behavioral anomaly detection',
'AI-powered threat detection for social '
'engineering'],
'network_segmentation': 'Recommended (Zero Trust for vendors)',
'recovery_measures': ['Tested recovery plans (reduced ransom '
'payments to 14% in H1 2025)',
'Supply chain diversification'],
'remediation_measures': ['Restoration from backups (ransomware)',
'MFA reinforcement',
'Vendor security audits'],
'third_party_assistance': ['Cyber insurance providers (e.g., '
'Resilience)',
'Threat intelligence sharing']},
'stakeholder_advisories': ['CISOs advised to prioritize dynamic vendor risk '
'management and AI threat detection.',
'Boards urged to allocate budget for supply chain '
'resilience and behavioral security tools.'],
'title': 'Midyear 2025 Cyber Risk Landscape Analysis: Ransomware, Vendor '
'Disruptions, and AI-Powered Attacks',
'type': ['Ransomware',
'Vendor/Third-Party Disruption',
'AI-Powered Social Engineering',
'Business Interruption'],
'vulnerability_exploited': ['Human error (social engineering susceptibility)',
'Weak vendor security controls',
'Insufficient multi-factor authentication (MFA) '
'protections',
'Lack of continuous vendor monitoring',
'Gaps in anomaly detection for behavioral '
'baselines']}