Medibank begins negotiations with hackers who claim to have stolen data in last week’s cyber attack
The company had originally said that no customer data had been taken


The hackers behind last week's attack on Medibank, one of Australia’s largest health insurance providers, has now said it will release a trove of stolen company data unless a ransom is paid.
The Australian firm was the target of a cyber attack last week, although the company said at the time that there was no evidence that customer data had been accessed.
RELATED RESOURCE
Facilitating Fintech
Reducing the risk of potential data interception among fintech solutions
However, Medibank revealed on Wednesday that a group claiming to be the hackers was willing to negotiate over the return of what they claim is stolen data. Medibank said it understands the news will cause concerns for customers and the protection of their data remains its priority.
The Australian healthcare insurance provider said it was working urgently to establish if the claim is true, although based on its ongoing forensic investigation it’s treating the matter seriously. It added that its systems have not been encrypted by ransomware, so usual customer activities can continue.
“I apologise and understand this latest distressing update will concern our customers,” said David Koczkar, Medibank CEO. “We have always said that we will prioritise responding to this matter as transparently as possible. Our team has been working around the clock since we first discovered the unusual activity on our systems, and we will not stop doing that now.”
The company told IT Pro that at this stage it currently wasn’t in a position to name who the unknown group are, as it continues with its investigation. It’s also working with specialised cyber security firms and has advised the Australian Cyber Security Centre (ACSC).
On Monday 17 October, Medibank said it had found no evidence that customer data had been removed from its IT environment, after detecting unusual activity on its IT network on 11 October.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
At the time, the company took the precautionary action to temporarily block and isolate access to parts of its management systems while the activity was investigated. The systems were then restored on new IT infrastructure and normal activity resumed on Friday 14 October.
The company’s investigation indicated that its cyber security systems had detected activity consistent with the precursor to a ransomware event. However, its systems were not encrypted by ransomware during the incident and there was no indication that it was caused by a state-based threat actor.
Australia has experienced a number of high profile cyber attacks over the past two months. At the end of September, Optus, the second-largest telco in the country, was hit by a cyber attack that may have exposed data including customer names, phone numbers, and dates of birth.
Telstra, the country’s biggest telco, also revealed at the start of October that it had suffered a data breach. The company told customers they would have to increase security on their accounts within a month.
Zach Marzouk is a former ITPro, CloudPro, and ChannelPro staff writer, covering topics like security, privacy, worker rights, and startups, primarily in the Asia Pacific and the US regions. Zach joined ITPro in 2017 where he was introduced to the world of B2B technology as a junior staff writer, before he returned to Argentina in 2018, working in communications and as a copywriter. In 2021, he made his way back to ITPro as a staff writer during the pandemic, before joining the world of freelance in 2022.
-
Should AI PCs be part of your next hardware refresh?
AI PCs are fast becoming a business staple and a surefire way to future-proof your business
By Bobby Hellard
-
Westcon-Comstor and Vectra AI launch brace of new channel initiatives
News Westcon-Comstor and Vectra AI have announced the launch of two new channel growth initiatives focused on the managed security service provider (MSSP) space and AWS Marketplace.
By Daniel Todd
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz
-
There’s a new ransomware player on the scene: the ‘BlackLock’ group has become one of the most prolific operators in the cyber crime industry – and researchers warn it’s only going to get worse for potential victims
News Security experts have warned the BlackLock group could become the most active ransomware operator in 2025
By Solomon Klappholz