Security News > 2021 > December > Australian govt raises alarm over Conti ransomware attacks

Australian govt raises alarm over Conti ransomware attacks
2021-12-10 14:12

The Australian Cyber Security Centre says Conti ransomware attacks have targeted multiple Australian organizations from various industry verticals since November.

"The ACSC is aware of multiple instances of Australian organisations that have been impacted by Conti ransomware in November and December 2021.".

The warning follows a November ransomware attack on Australian electricity provider CS Energy's corporate ICT network mistakenly linked by local media to a Chinese-backed hacking group.

The Conti ransomware gang claimed the attack on November 27, when the Australian energy provider discovered the intrusion.

"The threat actors involved in the deployment of the Conti ransomware frequently change attack patterns, and quickly take advantage of newly disclosed vulnerabilities to compromise and operate within networks before network owners are able to apply patches or mitigations," the agency added.

The agency previously warned of an increase in LockBit 2.0 ransomware attacks targeting Australian orgs starting with July 2021.


News URL

https://www.bleepingcomputer.com/news/security/australian-govt-raises-alarm-over-conti-ransomware-attacks/