www.bleepingcomputer.com Open in urlscan Pro
104.20.59.209  Public Scan

Submitted URL: https://t.co/Gs1MmPqXJS
Effective URL: https://www.bleepingcomputer.com/news/security/wind-turbine-firm-nordex-hit-by-conti-ransomware-attack/
Submission: On April 16 via api from GB — Scanned from GB

Form analysis 6 forms found in the DOM

https://www.bleepingcomputer.com/search/

<form title="Search site" action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

https://www.bleepingcomputer.com/search/

<form action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" name="EMAIL" aria-label="Enter email address" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" aria-label="Enter email address" name="EMAIL" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/news/security/wind-turbine-firm-nordex-hit-by-conti-ransomware-attack/

<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;do=process&amp;return=https://www.bleepingcomputer.com/news/security/wind-turbine-firm-nordex-hit-by-conti-ransomware-attack/"
  method="post">
  <div class="bc_form_feild">
    <label for="ips_username">Username</label>
    <input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" autocomplete="username">
  </div>
  <div class="bc_form_feild">
    <label for="ips_password">Password</label>
    <input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" autocomplete="current-password">
  </div>
  <div class="bc_form_feild">
    <div class="bc_remember">
      <input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
      <label for="remember">Remember Me</label>
    </div>
    <div class="bc_anon">
      <input id="anonymous" type="checkbox" name="anonymous" value="1">
      <label for="anonymous">Sign in anonymously</label>
    </div>
  </div>
  <div class="bc_btn_wrap">
    <input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
    <input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
    <a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;serviceClick=twitter&amp;return=https://www.bleepingcomputer.com/news/security/wind-turbine-firm-nordex-hit-by-conti-ransomware-attack/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
    <hr>
    <p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=register">Register Now</a></p>
  </div>
</form>

<form>
  <input type="hidden" id="comment-id-report" value="0">
  <ul>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Spam">Spam</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Abusive or Harmful">Abusive or Harmful</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Inappropriate content">Inappropriate content</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Strong language">Strong language</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Other">Other</label>
    </li>
    <li id="comment-report-other-reason-wrap" style="display:none;">
      <textarea aria-label="Enter other reason for reporting the comment" rows="2" cols="2" id="comment-report-other-reason"></textarea>
    </li>
  </ul>
  <p>Read our <a href="https://www.bleepingcomputer.com/posting-guidelines/">posting guidelinese</a> to learn what content is prohibited.</p>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE
 * 
 * 
 * 



 * 
 * 
 * 



 * News
    * Featured
    * Latest
   
    * Cisco vulnerability lets hackers craft their own login credentials
   
    * T-Mobile customers warned of unblockable SMS phishing attacks
   
    * 'Mute' button in conferencing apps may not actually mute your mic
   
    * Karakurt revealed as data extortion arm of Conti cybercrime syndicate
   
    * GitHub: Attacker breached dozens of orgs using stolen OAuth tokens
   
    * The Week in Ransomware - April 15th 2022 - Encrypting Russia
   
    * T-Mobile customers warned of unblockable SMS phishing attacks
   
    * Cisco vulnerability lets hackers craft their own login credentials

 * Downloads
    * Latest
    * Most Downloaded
   
    * Qualys BrowserCheck
   
    * STOPDecrypter
   
    * AuroraDecrypter
   
    * FilesLockerDecrypter
   
    * AdwCleaner
   
    * ComboFix
   
    * RKill
   
    * Junkware Removal Tool

 * Virus Removal Guides
    * Latest
    * Most Viewed
    * Ransomware
   
    * How to remove the PBlock+ adware browser extension
   
    * Remove the Toksearches.xyz Search Redirect
   
    * Remove the Smashapps.net Search Redirect
   
    * Remove the Smashappsearch.com Search Redirect
   
    * Remove Security Tool and SecurityTool (Uninstall Guide)
   
    * How to remove Antivirus 2009 (Uninstall Instructions)
   
    * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
   
    * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using
      TDSSKiller
   
    * Locky Ransomware Information, Help Guide, and FAQ
   
    * CryptoLocker Ransomware Information Guide and FAQ
   
    * CryptorBit and HowDecrypt Information Guide and FAQ
   
    * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

 * Tutorials
    * Latest
    * Popular
   
    * How to make the Start menu full screen in Windows 10
   
    * How to install the Microsoft Visual C++ 2015 Runtime
   
    * How to open an elevated PowerShell Admin prompt in Windows 10
   
    * How to Translate a Web Page in Google Chrome
   
    * How to start Windows in Safe Mode
   
    * How to remove a Trojan, Virus, Worm, or other Malware
   
    * How to show hidden files in Windows 7
   
    * How to see hidden files in Windows

 * Deals
    * Categories
   
    * eLearning
   
    * IT Certification Courses
   
    * Gear + Gadgets
   
    * Security

 * Forums
 * More
   * Startup Database
   * Uninstall Database
   * File Database
   * Glossary
   * Chat on Discord
   * Send us a Tip!
   * Welcome Guide


 * Home
 * News
 * Security
 * Wind turbine firm Nordex hit by Conti ransomware attack

 * AddThis Sharing Buttons
   Share to FacebookFacebookShare to TwitterTwitterShare to
   LinkedInLinkedInShare to RedditRedditShare to Hacker NewsHacker NewsShare to
   EmailEmail
 *  


WIND TURBINE FIRM NORDEX HIT BY CONTI RANSOMWARE ATTACK

By

LAWRENCE ABRAMS

 * April 14, 2022
 * 09:54 PM
 * 0

Image: Nordex

The Conti ransomware operation has claimed responsibility for a cyberattack on
wind turbine giant Nordex, which was forced to shut down IT systems and remote
access to the managed turbines earlier this month.

Nordex is one of the largest developers and manufacturers of wind turbines
globally, with more than 8,500 employees worldwide.

On April 2nd, Nordex disclosed that they had suffered a cyberattack that was
detected early and that the company had shut down its IT systems to prevent the
spread of the attack.

"The intrusion was noted in an early stage and response measures initiated
immediately in line with crisis management protocols. As a precautionary
measure, the company decided to shut down IT systems across multiple locations
and business units," explained Nordex's original press statement.

PLAY Top Articles Video Settings Full Screen About Connatix V158870 Read More
Read More Read More Read More Read More Read More GitHub: Attacker breached
dozens of orgs usingstolen OAuth tokens 1/1 Skip Ad Continue watching after the
ad Visit Advertiser websiteGO TO PAGE



However, BleepingComputer was told on March 31st that the company suffered a
Conti ransomware attack which caused the entire platform to go offline. Our
source further said that Nordex did not know where the attack was coming from
and was starting their investigations.

Multiple emails sent by BleepingComputer to Nordex to confirm if they suffered a
ransomware attack have remained unanswered.

Yesterday, Nordex released an updated statement explaining that they had also
disabled remote access to managed turbines to safeguard customers' assets.

They further state that their investigation shows that the attack was restricted
to their own internal systems and did not spread to customers' assets.

"In close cooperation with relevant authorities, the emergency response team of
internal and external IT experts has been performing extensive investigations
and forensic analysis," reads Nordex's update on the cyberattack.

"Preliminary results of the analysis suggest that the impact of the incident has
been limited to internal IT infrastructure. There is no indication that the
incident spread to any third-party assets or otherwise beyond Nordex’ internal
IT infrastructure"

Danish wind turbine producer Vestas suffered a ransomware attack last November
by the LockBit ransomware operation.


CONTI RANSOMWARE CLAIMS ATTACK ON NORDEX

Today, the Conti ransomware operation claimed that they were behind the attack
on Nordex.

However, the ransomware gang has not begun leaking any data, indicating that the
company may be negotiating with the threat actors or that no data was stolen
during the attack.

Conti ransomware claims attack on Nordex

Conti is an elite ransomware operation operated by a Russian hacking group known
for other notorious malware infections, including Ryuk, TrickBot, and
BazarLoader.

Conti commonly gains access to a corporate network after a device becomes
infected with the BazarLoader or TrickBot malware infections through a phishing
attack.

While spreading through a network, the threat actors will steal files and upload
them back to their servers.

This data is then used as part of double-extortion attacks to pressure victims
into paying a ransom.

The Conti gang recently suffered its own data breach after a Ukrainian
researcher published almost 170,000 internal chat conversations between the
Conti ransomware gang members and the Conti ransomware source code.

Due to the cybercrime gang's ongoing activity, the US government issued
an advisory on Conti ransomware attacks.


RELATED ARTICLES:

Hackers use Conti's leaked ransomware to attack Russian companies

Shutterfly services disrupted by Conti ransomware attack

The Week in Ransomware - April 15th 2022 - Encrypting Russia

Karakurt revealed as data extortion arm of Conti cybercrime syndicate

Luxury fashion house Zegna confirms August ransomware attack


 * Conti
 * Cyberattack
 * Nordex
 * Ransomware
 * Wind Turbine

 * Facebook
 * Twitter
 * LinkedIn

 * Email
 * 



LAWRENCE ABRAMS

Lawrence Abrams is the owner and Editor in Chief of BleepingComputer.com.
Lawrence's area of expertise includes Windows, malware removal, and computer
forensics. Lawrence Abrams is a co-author of the Winternals Defragmentation,
Recovery, and Administration Field Guide and the technical editor for Rootkits
for Dummies.
 * Previous Article
 * Next Article

POST A COMMENT COMMUNITY RULES

YOU NEED TO LOGIN IN ORDER TO POST A COMMENT

Not a member yet? Register Now


YOU MAY ALSO LIKE:

Popular Stories

 * Google Chrome emergency update fixes zero-day used in attacks

 * Atlassian finally explains the cause of ongoing cloud outage



NEWSLETTER SIGN UP

To receive periodic updates and news from BleepingComputer, please use the form
below.





NEWSLETTER SIGN UP


 * Follow us:
 * 
 * 
 * 
 * 

MAIN SECTIONS

 * News
 * Downloads
 * Virus Removal Guides
 * Tutorials
 * Startup Database
 * Uninstall Database
 * File Database
 * Glossary

COMMUNITY

 * Forums
 * Forum Rules
 * Chat

USEFUL RESOURCES

 * Welcome Guide
 * Sitemap

COMPANY

 * About BleepingComputer
 * Contact Us
 * Send us a Tip!
 * Advertising
 * Write for BleepingComputer
 * Social & Feeds
 * Changelog

Terms of Use - Privacy Policy - Ethics Statement

Copyright @ 2003 - 2022 Bleeping Computer® LLC - All Rights Reserved



LOGIN

Username
Password
Remember Me
Sign in anonymously
Sign in with Twitter

--------------------------------------------------------------------------------

Not a member yet? Register Now

REPORTER

HELP US UNDERSTAND THE PROBLEM. WHAT IS GOING ON WITH THIS COMMENT?

 * Spam
 * Abusive or Harmful
 * Inappropriate content
 * Strong language
 * Other
 * 

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT