Advantech Suffered Conti Ransomware Attack – Hackers Demand 750 BTC Ransom

The IoT giant Advantech has become the latest victim of a severe cyber attack. Reportedly, Advantech has fallen prey to the infamous Conti ransomware attack where the hackers have demanded a whopping 750 BTC as ransom.

Advantech Ransomware Attack

The industrial IoT chip manufacturer Advantech has become the latest target of the Conti ransomware attack.

As revealed by Bleeping Computer, the tech giant hasn’t revealed any official statement regarding the incident yet. However, the hackers’ activities have clearly hinted at how they targeted Advantech’s network.

Apart from disrupting the victim’s databases, the hackers have also stolen the data. They began releasing small parts of the pilfered data on the dark web on November 26, 2020, as evidence of the attack.

The hackers have demanded a huge ransom of 750 BTC from the vendors, which, as per the exchange rate at the time of writing, is over $13 million. They have demanded this ransom for not only providing the decryptor but also to delete all stolen data. Moreover, they have also generously offered to remove all backdoors from the firm’s network and share security tips with them.

Nonetheless, there have been several instances in the past where ransomware threat actors didn’t delete pilfered data despite receiving the ransom amount.

Besides, the hackers have threatened to release more of Advantech’s stolen data if the firm doesn’t contact the hackers.

It’s presently unclear whether Advantech has made any move in this connection yet.

About Conti Ransomware

Conti is a relatively new ransomware that gained traction in June 2020. Whereas, it first emerged in December 2019 when it was involved in some isolated attacks.

Subsequent analyses of this ransomware revealed Conti as the successor to the notorious Ryuk ransomware.

Conti presently serves as RaaS (ransomware-as-a-service) and has also set up a dedicated data leak website. Thus, it joins the list of those ransomware that not only encrypt the target’s data but also steal it that they leak on the dark web later if the victim fails or refuses to pay the demanded ransom.

Let us know your thoughts in the comments.

Related posts

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)

Personal Data Exposed in Massive Global Hack: Understanding the Implications & Guarding Privacy- Axios Security Group

Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBs