Ransomware

A Sanction Has Been Imposed on a Hacker Who Released Australian Health Insurer Client Data

Russian national sanctioned by the Australian government for his role in the Medibank attack impacting more than 10 million Australians.

Russian national sanctioned by the Australian government for his role in the Medibank attack impacting more than 10 million Australians.

A Russian national has been sanctioned by the Australian government for his role in a cyber attack that compromised the personal information of more than 10 million Australians.

In October 2022, client data from Medibank, Australia’s largest health insurer, was released by an extortionist, including details of HIV diagnoses and drug abuse treatments, after the company refused to pay a ransom for the personal records of current and former customers.

On Tuesday, the Australian government imposed its cyber sanction powers for the first time against Aleksandr Ermakov after Australian Federal Police and intelligence agencies, with support from undisclosed ‘global partners’ made the link between the Russian citizen and the cyber attack.

Australian Deputy Prime Minister Richard Marles said the sanctions imposed are part of Australia’s efforts to expose cyber criminals and debilitate groups engaging in cyber attacks.

“In our current strategic circumstances we continue to see governments, critical infrastructure, businesses and households in Australia targeted by malicious cyber actors,” Marles said in a statement on Tuesday.

“We continue to work with our friends and partners around the world to ensure cyber criminals are held to account for their actions and we will relentlessly pursue activities which disrupt their capability to target Australians in the cyber space.”

This sanction makes it a criminal offence, punishable by up to 10 years’ imprisonment, to provide assets to Ermakov, or to use or deal with his assets, including through cryptocurrency wallets or ransomware payments.

Foreign Affairs Minister Penny Wong said the sanction sends a clear message to cyber criminals.

Advertisement. Scroll to continue reading.

“There are costs and consequences for targeting Australia and targeting Australians,” she said in a statement.

Related: US, UK Announce Charges and Sanctions Against Two Russian Hackers

Related: US Sanctions Cryptocurrency Mixer Sinbad for Aiding North Korean Hackers

Related: US Sanctions Russian National for Helping Ransomware Groups Launder Money

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version