Australian Minister Slams Gov’t for Weak Response to Ransomware ‘Epidemic’

Published at: Feb. 26, 2020

On Feb. 24, Tim Watts, Australia’s Shadow Assistant Minister for Cybersecurity, has published an article in the Financial Review on Feb. 24, criticizing the country’s government for its response to the 2019 “ransomware epidemic.”

Watts states that Australia was not immune to last year’s ransomware outbreaks, citing a Victorian government regional health network that shut down their systems after becoming infected. The incident resulted in multiple surgeries being delayed. 

Watts also notes that during late Jan. 2020, Melbourne-based global transport company Toll “lost the use of up to 1,000 servers in a ransomware attack,” forcing the company to implement manual processes. The shadow assistant minister added that Toll’s systems still have not fully recovered.

Watts attacks government silence

Despite the occurrences, Watts claims that the word “ransomware” has not been mentioned in Australia’s parliament in two years. He criticized Prime Minister Scott Morrison’s government for failing to spark public discourse surrounding the issue of ransomware, stating:

“There’s been no public health-style campaign. No minister has faced the media, flanked by cybersecurity experts. No minster has been sounding the alarm internally about the poor cyber resilience of government networks that have been revealed in a series of audits going back five years.” 

Australia lacks a ministerial position with a direct cybersecurity portfolio

Watts further criticized the Morrison government for abolishing the ministerial position with direct responsibility for cybersecurity. He asserted that “since Scott Morrison abolished this dedicated role, there has been no one to provide the public, or, the government, with any leadership on the issue." He added:

“We need a dedicated position in government to meet challenges like ransomware — cybersecurity is too complex and too important for it not to be somebody’s day job.”

According to New Zealand-based cybersecurity company Emsisoft, 2,874 ransomware attacks targeted Australia’s public and private sectors, causing approximately $1.08 billion in damages to the country’s economy during 2019.

Monero malware targets Australian banks

On Feb. 25, the Australian Cyber Security Centre (ACSC) announced that Australian banks are being threatened by a hacking group promising Denial-of-Service (DoS) attacks unless “a sum of the Monero cryptocurrency is paid.”

Monero (XMR) is a favored cryptocurrency among darknet market and ransomware operators as transactions are anonymized using a ring-signature system that facilitates “transaction mixing” to occur. The threats have been made by email, and the ACSC has so far received “no reports of the threats eventuating in DoS.”

Tags
Related Posts
Aussie cyber spies to control critical infrastructure during ransomware attacks
Australia’s top cyber spies are set to gain greater powers in the event of ransomware or other cyber attacks on critical infrastructure. The Australian Signals Directorate (ASD), a government agency in charge of cyber warfare and information security, would be able to take over control of critical infrastructure — including energy, communications and banking systems — under new legislation introduced into Parliament. The legislation even includes health care and grocery businesses under the definition of critical infrastructure and imposes new positive security obligations. For ASD operatives to provide assistance, operators from the affected infrastructure would have to report a serious …
Adoption / Oct. 20, 2021
Don’t blame crypto for ransomware
Recently, gas has been a hot topic in the news. In the crypto media, it’s been about Ethereum miner’s fees. In the mainstream media, it’s been about good old-fashioned gasoline, including a short-term lack thereof along the East Coast, thanks to an alleged DarkSide ransomware attack on the Colonial Pipeline system, which provides 45% of the East Coast’s supply of diesel, gasoline and jet fuel. In cases of ransomware, we generally see a typical cycle repeat: Initially, the focus is on the attack, the root cause, the fallout and steps organizations can take to avoid attacks in the future. Then, …
Technology / May 30, 2021
Major Chilean bank shuts down all branches following ransomware attack
Banco Estado, the only public bank in Chile and one of the three largest in the country, had to shut down its nationwide operations on Monday due to a cyberattack that turned out to be a ransomware launched by REvil. According to a public statement, the branches will remain closed for at least one day, but clarified that customers’ funds have not been affected by the incident. Citing sources close to the investigation, ZDNet reported that the REvil ransomware gang is behind the attack. It reportedly originated from an Office document infected with the malware that an employee received and …
Technology / Sept. 8, 2020
Bitcoin Ransomware and Remote Working: What the Future Holds
The new work-from-home culture is gaining more traction than ever before as businesses, government departments and schools try to remain afloat while flattening the pandemic curve. This migration to remote working is a double-edged sword that creates a fertile land for cybercriminals to thrive on. There is no way that cyberattacks can be eliminated completely. The best that companies can do is minimize the frequency of the threats. What is ransomware? Cybercriminals use malicious software code to block people or organizations from accessing their computer systems until a ransom has been paid. Cryptocurrencies such as Bitcoin (BTC) have made it …
Technology / Aug. 21, 2020
Aviation Database Struck By Unknown Ransomware Gang
Smartwatch maker and data-syncing service provider, Garmin, was the subject of a ransomware attack that took down several of its services on July 23, which managed to encrypt its internal network. According to a series of tweets published by the company, the Garmin Connect website and mobile app were affected by the hackers, plus the call centers and every customer support resources like replying emails, online chats, and handling calls. However, the nature of the attack was unveiled by ZDNet, who also stated that the cybercriminals also targeted flyGarmin, the company’s service that supports its line of aviation navigational equipment. …
Technology / July 25, 2020