Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Gang Threatens to Publish Medibank Customer Information

On Monday, shortly after Australian health insurer Medibank said it will not pay a ransom following a recent cyberattack, the BlogXX/REvil ransomware gang threatened to make stolen Medibank customer information public.

On Monday, shortly after Australian health insurer Medibank said it will not pay a ransom following a recent cyberattack, the BlogXX/REvil ransomware gang threatened to make stolen Medibank customer information public.

Medibank disclosed the cyber incident on October 12, saying that no ransomware was deployed on its systems, albeit admitting days later that customer data might have been exfiltrated.

The health insurer confirmed on Monday that the attackers compromised the personal information of roughly 9.7 million customers, including names, addresses, birth dates, and email addresses. For hundreds of thousands of customers, health-related data was also accessed.

Medibank said it believed that the attackers likely exfiltrated all the data they were able to access, but added that no ransom would be paid, as it would not guarantee the return of the stolen data or the fact that it would not be made public.

Shortly after the company’s announcement, however, the BlogXX ransomware gang wrote on its leaks website that it would publish the stolen data within 24 hours.

Medibank ransomware

BlogXX emerged in April 2022, when the REvil ransomware gang’s leaks website started redirecting visitors to a new site, claiming to be a reborn operation. REvil made an exit in October 2021, after law enforcement reportedly seized its servers.

Based on multiple similarities with REvil, including the use of the Sodinokibi name (the initial name of REvil) and the reuse of REvil code, BlogXX is at least connected to REvil, if not a relaunch of the infamous ransomware operation.

In a Tuesday post, Medibank announced that it was aware of the ransomware gang’s claims, saying that it took into consideration the possible publication of the data and warning customers that the threat actor might attempt to contact them directly.

Advertisement. Scroll to continue reading.

“We are working with the Australian Government, including the Australian Cyber Security Centre and the Australian Federal Police. The Australian Federal Police is investigating this cybercrime and trying to prevent the sharing and sale of our customers’ data,” the company said.

Medibank reiterated that it would not pay a ransom, saying that this “decision is consistent with the position of the Australian Government.”

Related: Medibank Confirms Data Breach Impacts 9.7 Million Customers

Related: New Malware Samples Indicate Return of REvil Ransomware

Related: Australia Flags New Corporate Penalties for Privacy Breaches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.