Home Cyber Crime Conti Ransomware Gang Hits German Wind Turbine Giant Nordex

Conti Ransomware Gang Hits German Wind Turbine Giant Nordex

Source Link

All of Nordex’s internal IT systems were shut down, and remote access to the turbines was disrupted due to the attack.

The infamous pro-Russian Conti ransomware gang managed to forcefully shut down the internal IT systems of Nordex wind turbine company and brought down remote access to their turbines to stave off the attack.

Reportedly, the attack occurred on March 30. The company disclosed details of the cyberattack in early April, claiming that they detected it at an early stage and took offline multiple systems across all Nordex branches.

Conti Claims Responsibility

Nordex revealed on April 2 that it had suffered a cyberattack. The Conti ransomware gang claimed responsibility for the attack on their leak site via the Tor network but didn’t provide details of any data stolen during the intrusion.

It is worth noting that Conti posted about the attack on April 11, but the information was made public on April 14.

Wind Turbine Giant Nordex Hit By Conti Ransomware Gang's Crippling Attack
Screenshot from Conti Ransomware gang’s official website (Hackread.com)

Impact of the Attack

The wind turbine maker stated that they were trying to restore IT systems to return to normal operations. However, the company didn’t clarify when this would happen. According to Nordex, the attack impacted its internal systems only while wind turbine farms and customer communication weren’t affected.

The Nordex attack could have had drastic consequences as it is one of the world’s largest renewable energy firms and has been in the wind turbine industry for 35 years. A cyberattack on such a firm is a massive blow to the world’s growing drive for enhanced reliance on renewable energy.

Did Nordex Suffer a Ransomware Attack?

Nordex didn’t reveal what kind of cyber attack occurred in late March. The company shut down various systems, which indicates that ransomware might be involved. Another indication that it was a ransomware attack was the Conti gang’s involvement. It is known for launching ransomware attacks against high-profile organizations.

However, since Conti hasn’t started leaking any data, it could be that the cybercriminals group is negotiating ransom demand with the company. Another scenario is that the group failed to steal any data during the attack. no data was stolen at all. Either way, this article will be updated accordingly.

Previous Conti Ransomware Attacks

  1. Conti Ransomware Group Exploiting Log4j Vulnerability
  2. Conti gang hits KP Snacks with a crippling ransomware attack
  3. Conti ransomware gang apologized to Arab Royals over data leak
  4. US Criminal Court hit by Conti ransomware; critical data at risk online
  5. Hotel claims Conti ransomware attack on the system as guests locked out

Related Articles

Leave a Comment