Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

IIoT Chip Maker Advantech Hit By Ransomware, $12.5 Million Ransom

IIoT Chip Maker Advantech Hit By Ransomware, $12.5 Million Ransom

The Conti ransomware gang hit the systems of industrial automation and Industrial IoT (IIoT) chip maker Advantech and is now demanding a $14 million ransom to decrypt affected systems and to stop leaking stolen company data.

Advantech is a global leading manufacturer of IT products and solutions, including embedded PCs, network devices, IoT, servers, and healthcare solutions, with a workforce of over 8,000 people in 92 major cities around the world.

The company was the world industrial computing leader with a 34% WW Market Share in 2018 and it reported a yearly sales revenue of over $1.7 billion in 2019.

Ransom set at 750 Bitcoins

The Conti operators behind the attack on Advantech’s network have set a ransom of 750 BTC (roughly $12,600,000 at today’s exchange rate) for full data decryption and for removing stolen data from their servers according to a chat log seen by BleepingComputer.

Conti also said that they are willing to decrypt two of the encrypted files before the ransom is paid as proof that their decryptor works.

The ransomware operators added on November 21, 2020, that they will leak part of the stolen data if there was no reply from the company within the next day.

Also Read: Key PDPA Amendments 2019/2020 You Should Know

Conti Advantech chat log

On November 26, the group began publishing Advantech’s data on their ransomware data leak site as a 3.03GB archive with 2% of the stolen data and a text document with a list of files included in the ZIP archive.

The ransomware gang also stated that if the ransom is paid they will immediately remove any backdoors deployed on the company’s network and will provide security tips on how to secure the network to block future breaches.

They also said that any stolen data would be deleted once the payment goes through. Despite their promises, research by ransomware negotiation firm Coveware has shown that some ransomware operations don’t actually remove deleted files after a ransom payment is made.

While the company has not issued any public statements regarding the ransomware attack on its systems, BleepingComputer was able to obtain a copy of the ransom note the Conti operators deployed on Advantech’s encrypted sytems.

An Advantech spokesperson was not immediately available for comment when BleepingComputer reached out earlier today.

Advantech ransom note

The Conti ransomware

Conti ransomware was first spotted in isolated attacks at the end of December 2019, with attacks picking up in June 2020.

This ransomware shares code with the notorious Ryuk Ransomware and began being distributed through reverse shells opened by the TrickBot trojan after Ryuk activity dwindled down in July 2020.

Conti operators breach corporate networks and spread laterally until they gain access to domain admin credentials that allow them to deploy the ransomware payloads used to encrypt devices.

Also Read: The 5 Benefits Of Outsourcing Data Protection

Operating as a private Ransomware-as-a-Service (RaaS) that recruits experienced hackers to deploy the ransomware in exchange for large ransom shares, Conti opened their own data leak site with twenty-six victims in August 2020.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us