Medibank begins negotiations with hackers who claim to have stolen data in last week’s cyber attack

An image of the medibank logo
(Image credit: Medibank)

The hackers behind last week's attack on Medibank, one of Australia’s largest health insurance providers, has now said it will release a trove of stolen company data unless a ransom is paid.

The Australian firm was the target of a cyber attack last week, although the company said at the time that there was no evidence that customer data had been accessed.

RELATED RESOURCE

Facilitating Fintech

Reducing the risk of potential data interception among fintech solutions

FREE DOWNLOAD

However, Medibank revealed on Wednesday that a group claiming to be the hackers was willing to negotiate over the return of what they claim is stolen data. Medibank said it understands the news will cause concerns for customers and the protection of their data remains its priority.

The Australian healthcare insurance provider said it was working urgently to establish if the claim is true, although based on its ongoing forensic investigation it’s treating the matter seriously. It added that its systems have not been encrypted by ransomware, so usual customer activities can continue.

“I apologise and understand this latest distressing update will concern our customers,” said David Koczkar, Medibank CEO. “We have always said that we will prioritise responding to this matter as transparently as possible. Our team has been working around the clock since we first discovered the unusual activity on our systems, and we will not stop doing that now.”

The company told IT Pro that at this stage it currently wasn’t in a position to name who the unknown group are, as it continues with its investigation. It’s also working with specialised cyber security firms and has advised the Australian Cyber Security Centre (ACSC).

On Monday 17 October, Medibank said it had found no evidence that customer data had been removed from its IT environment, after detecting unusual activity on its IT network on 11 October.

At the time, the company took the precautionary action to temporarily block and isolate access to parts of its management systems while the activity was investigated. The systems were then restored on new IT infrastructure and normal activity resumed on Friday 14 October.

The company’s investigation indicated that its cyber security systems had detected activity consistent with the precursor to a ransomware event. However, its systems were not encrypted by ransomware during the incident and there was no indication that it was caused by a state-based threat actor.

Australia has experienced a number of high profile cyber attacks over the past two months. At the end of September, Optus, the second-largest telco in the country, was hit by a cyber attack that may have exposed data including customer names, phone numbers, and dates of birth.

Telstra, the country’s biggest telco, also revealed at the start of October that it had suffered a data breach. The company told customers they would have to increase security on their accounts within a month.

Zach Marzouk

Zach Marzouk is a former ITPro, CloudPro, and ChannelPro staff writer, covering topics like security, privacy, worker rights, and startups, primarily in the Asia Pacific and the US regions. Zach joined ITPro in 2017 where he was introduced to the world of B2B technology as a junior staff writer, before he returned to Argentina in 2018, working in communications and as a copywriter. In 2021, he made his way back to ITPro as a staff writer during the pandemic, before joining the world of freelance in 2022.