Star Health Faces $68,000 Ransom Demand Following Cyberattack

Image by Storyset, from Freepik

Star Health Faces $68,000 Ransom Demand Following Cyberattack

Reading time: 2 min

  • Kiara Fabbri

    Written by: Kiara Fabbri Multimedia Journalist

  • Justyn Newman

    Fact-Checked by Justyn Newman Lead Cybersecurity Editor

In a Rush? Here are the Quick Facts!

  • The hacker leaked sensitive customer data through Telegram chatbots and a website.
  • Star Health’s shares have dropped 11% since the data breach was reported.
  • Telegram removed chatbots but hasn’t banned or identified the hacker.

India’s largest health insurer, Star Health, has been hit by a cyberattack, resulting in a data leak of confidential customer information. In response, the hacker has demanded a ransom of $68,000 from the company, as reported by Reuters.

The cyberattack has severely impacted the company, which has a market cap of approximately $4 billion, noted Reuters.

The ransom demand was made in an email sent to Star Health’s managing director and CEO in August, marking the first time the company has publicly acknowledged the threat.

This announcement follows a report by Reuters on Sept. 20 that detailed how a hacker used Telegram chatbots and a website to leak sensitive customer data, including tax information and medical claim documents.

Star Health, whose shares have dropped 11% since the breach was reported, has launched internal investigations and is pursuing legal action against both Telegram and the hacker, known as xenZen.

The incident highlights a broader issue in the healthcare sector. A recent global survey found that ransomware continues to be a major challenge, with hospitals and other healthcare facilities being particularly vulnerable to such attacks.

The hacker’s website continues to share samples of the insurer’s customer data, notes Reuters.

On Friday, Indian stock exchanges requested clarification from Star Health regarding a Reuters report suggesting that the company’s chief security officer, Amarjeet Khanuja, may have been involved in the breach.

Star denied these allegations, stating that their internal investigation has found no wrongdoing by Khanuja, though inquiries are ongoing, as reported by Reuters.

Despite multiple notices, Telegram removed the chatbots used by the hacker after Reuters reported them, but they have not provided account details or permanently banned the hacker’s accounts, reported Reuters.

Star Health is now working with Indian cybersecurity authorities to identify the hacker responsible, noted Reuters.

Did you like this article? Rate it!
I hated it I don't really like it It was ok Pretty good! Loved it!
0 Voted by 0 users
Title
Comment
Thanks for your feedback
Please wait 5 minutes before posting another comment.
Comment sent for approval.

Leave a Comment

Show more...