UPDATED 20:27 EDT / NOVEMBER 29 2020

SECURITY

Industrial computer manufacturer Advantech hit with a ransomware attack

Industrial computer manufacturer Advantech Co. Ltd. has been hit with a ransomware attack, and those behind the attack are demanding a ransom of 750 bitcoin ($13.8 million).

Based in Taiwan, Advantech is the world’s largest supplier of industrial computers, with a 34% market share as of 2018. The company also manufactures network devices, servers, industrial “internet of things” devices and healthcare solutions.

The attack took place on Nov. 19, according to Taiwanese media with Bleeping Computer, which reported separately Saturday that it involved Conti ransomware. Those behind the Conti ransomware attack are said to have offered full data decryption and a promise to delete the data they had stolen if the ransom was paid with a threat to start releasing stolen data if payment was not made.

By Nov. 26, no payment had been made and those behind the attack released a 3.03-gigabyte archive of Advantech data that they claim was 2% of the total data they stole from the company on a leak site. The hackers again threatened to release more data if the ransom demand was not met.

Advantech confirmed the attack Nov. 26, saying that some of its servers were affected but recovery efforts were underway. The company said its systems were operating normally and orders, production and shipments had not been affected.

Conti ransomware was first detected in July and described at the time as containing unique features, notable among them offering faster encryption than other types of ransomware. Conti ransomware is also said to be a successor to the better-known Ryuk ransomware and was reported to be being deployed by TrickBot botnet-linked operations.

The ransomware is offered on a ransomware-as-a-service basis. Those behind the Conti ransomware allow other hackers to use the code either for a direct payment or for a share of any ransom payment made using the ransomware code.

Conti, along with Ryuk was named in an advisory from various U.S. government agencies Oct. 29 as being used to target hospitals and healthcare providers. Emphasizing the distribution method, the advisory noted that both forms of ransomware were being distributed by TrickBot and BazarLoader. TrickBot itself was incorrectly claimed by the media Oct. 12 to have been taken down by Microsoft Corp., but as noted at the time, Microsoft only said it had disrupted the bot.

Image: Advantech

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU