www.bleepingcomputer.com Open in urlscan Pro
104.20.60.209  Public Scan

URL: https://www.bleepingcomputer.com/news/security/data-breach-impacts-80-000-south-australian-govt-employees/
Submission: On December 13 via api from US — Scanned from DE

Form analysis 6 forms found in the DOM

https://www.bleepingcomputer.com/search/

<form title="Search site" action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

https://www.bleepingcomputer.com/search/

<form action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" name="EMAIL" aria-label="Enter email address" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" aria-label="Enter email address" name="EMAIL" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/news/security/data-breach-impacts-80-000-south-australian-govt-employees/

<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;do=process&amp;return=https://www.bleepingcomputer.com/news/security/data-breach-impacts-80-000-south-australian-govt-employees/"
  method="post">
  <div class="bc_form_feild">
    <label for="ips_username">Username</label>
    <input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" autocomplete="username">
  </div>
  <div class="bc_form_feild">
    <label for="ips_password">Password</label>
    <input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" autocomplete="current-password">
  </div>
  <div class="bc_form_feild">
    <div class="bc_remember">
      <input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
      <label for="remember">Remember Me</label>
    </div>
    <div class="bc_anon">
      <input id="anonymous" type="checkbox" name="anonymous" value="1">
      <label for="anonymous">Sign in anonymously</label>
    </div>
  </div>
  <div class="bc_btn_wrap">
    <input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
    <input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
    <a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;serviceClick=twitter&amp;return=https://www.bleepingcomputer.com/news/security/data-breach-impacts-80-000-south-australian-govt-employees/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
    <hr>
    <p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=register">Register Now</a></p>
  </div>
</form>

<form>
  <input type="hidden" id="comment-id-report" value="0">
  <ul>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Spam">Spam</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Abusive or Harmful">Abusive or Harmful</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Inappropriate content">Inappropriate content</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Strong language">Strong language</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Other">Other</label>
    </li>
    <li id="comment-report-other-reason-wrap" style="display:none;">
      <textarea aria-label="Enter other reason for reporting the comment" rows="2" cols="2" id="comment-report-other-reason"></textarea>
    </li>
  </ul>
  <p>Read our <a href="https://www.bleepingcomputer.com/posting-guidelines/">posting guidelinese</a> to learn what content is prohibited.</p>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE
 * 
 * 
 * 



 * 
 * 
 * 



 * News
    * Featured
    * Latest
   
    * New zero-day exploit for Log4j Java library is an enterprise nightmare
   
    * ALPHV BlackCat - This year's most sophisticated ransomware
   
    * Volvo Cars discloses security breach leading to R&D data theft
   
    * Massive attack against 1.6 million WordPress sites underway
   
    * Bugs in billions of WiFi, Bluetooth chips allow password, data theft
   
    * Ukraine arrests 51 for selling data of 300 million people in US, EU
   
    * Police arrests ransomware affiliate behind high-profile attacks
   
    * Grab this VPN-protected Netgear privacy router at $54 off MSRP today

 * Downloads
    * Latest
    * Most Downloaded
   
    * Qualys BrowserCheck
   
    * STOPDecrypter
   
    * AuroraDecrypter
   
    * FilesLockerDecrypter
   
    * AdwCleaner
   
    * ComboFix
   
    * RKill
   
    * Junkware Removal Tool

 * Virus Removal Guides
    * Latest
    * Most Viewed
    * Ransomware
   
    * How to remove the PBlock+ adware browser extension
   
    * Remove the Toksearches.xyz Search Redirect
   
    * Remove the Smashapps.net Search Redirect
   
    * Remove the Smashappsearch.com Search Redirect
   
    * Remove Security Tool and SecurityTool (Uninstall Guide)
   
    * How to remove Antivirus 2009 (Uninstall Instructions)
   
    * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
   
    * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using
      TDSSKiller
   
    * Locky Ransomware Information, Help Guide, and FAQ
   
    * CryptoLocker Ransomware Information Guide and FAQ
   
    * CryptorBit and HowDecrypt Information Guide and FAQ
   
    * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

 * Tutorials
    * Latest
    * Popular
   
    * How to make the Start menu full screen in Windows 10
   
    * How to install the Microsoft Visual C++ 2015 Runtime
   
    * How to open an elevated PowerShell Admin prompt in Windows 10
   
    * How to Translate a Web Page in Google Chrome
   
    * How to start Windows in Safe Mode
   
    * How to remove a Trojan, Virus, Worm, or other Malware
   
    * How to show hidden files in Windows 7
   
    * How to see hidden files in Windows

 * Deals
    * Categories
   
    * eLearning
   
    * IT Certification Courses
   
    * Gear + Gadgets
   
    * Security

 * Forums
 * More
   * Startup Database
   * Uninstall Database
   * File Database
   * Glossary
   * Chat on Discord
   * Send us a Tip!
   * Welcome Guide


 * Home
 * News
 * Security
 * Data breach impacts 80,000 South Australian govt employees

 * AddThis Sharing Buttons
   Share to FacebookFacebookShare to TwitterTwitterShare to
   LinkedInLinkedInShare to RedditRedditShare to Hacker NewsHacker NewsShare to
   EmailEmail
 *  


DATA BREACH IMPACTS 80,000 SOUTH AUSTRALIAN GOVT EMPLOYEES

By

BILL TOULAS

 * December 10, 2021
 * 05:17 AM
 * 1

The South Australian government has disclosed that the sensitive personal
information belonging to tens of thousands of its employees was compromised
following a ransomware attack that hit the system of an external payroll
software provider last month.

The number of records accessed by hackers corresponds to at least 38,000 SA
government employees, but it could be as high as 80,000 according to South
Australia's Treasurer Rob Lucas.

The breached company behind this data breach is Frontier Software, which
suffered from a ransomware attack on November 13, 2021.

PLAY Top Articles Video Settings Full Screen About Connatix V142311 Read More
Read More Read More Read More Read More Read More Ukraine arrests 51 for selling
data of 300million people in US, EU 1/1 Skip Ad Continue watching after the ad
Visit Advertiser website GO TO PAGE



According to the company's statement on the incident, the threat didn't pivot to
client systems through their products and the data exfiltration only affected a
specific segmented environment.

"The ongoing forensic investigation and other response activities conducted by
Frontier Software and CyberCX has now confirmed evidence of some data
exfiltration from Frontier Software’s internal Australian corporate
environment," the company said. 

"We have not identified evidence of compromise or exfiltration outside this
segmented environment."

The data that has been compromised according to the South Australian government
includes the following:

 * First name
 * Last name
 * Date of birth
 * Tax file number
 * Home address
 * Bank account details
 * Employment start date
 * Payroll period
 * Remuneration
 * Tax withheld
 * Payment type (where applicable)
 * Lump-sum payment type and amount (if applicable)
 * Superannuation contribution
 * Reportable fringe benefits tax amount (where applicable)

The only public entity that wasn't affected by the incident is the Department
for Education, which does not use Frontier products.

"The highest of the high to the lowest of the low and all of the rest of us in
between are potentially impacted, with the exception of teachers and the
Department for Education," Lucas told ABC News after disclosing the data
breach. 

"Having the bank account details doesn't give you access to the bank account,
but it's the first step in trying to crack a code in terms of passwords.

"We expect the state government to take all possible steps to review its cyber
security measures in order to prevent such an event in the future."

Government employees affected by this incident are advised to treat incoming
emails, calls, and SMS with caution. Additionally, everyone should reset their
passwords and activate two-factor authentication where possible.

Affected individuals should closely monitor bank statements and account activity
and report any suspicious transactions to the authorities. Exposed people can
take advantage of a free IDCARE cyber-security support service offering,
following the instructions laid out on the incident announcement on the SA
government website.


CONTI RANSOMWARE BEHIND THE BREACH

Bleeping Computer has seen an announcement on Conti ransomware's data leak
portal dated November 16, 2021, which matches the attack details shared by
Frontier Software in their statement.

However, the listing has since been removed from the portal, which probably
means the negotiations have ended.

Frontier listing on the Conti portal

Conti, a long-lived Ransomware as a Service (RaaS) operation, still manages to
evade prosecution even after high-profile incidents against vital national
resources such as Ireland's Department of Health.

The gang is believed to be behind the recent revival of the notorious Emotet
botnet, which could lead to a massive new wave of ransomware infections.

This week, Conti took responsibility for the attack against Nordic Choice
Hotels, a Scandinavian hotel chain with 200 properties.


RELATED ARTICLES:

Australian govt raises alarm over Conti ransomware attacks

Volvo Cars discloses security breach leading to R&D data theft

Nordic Choice Hotels hit by Conti ransomware, no ransom demand yet

Planned Parenthood LA discloses data breach after ransomware attack

Marine services provider Swire Pacific Offshore hit by ransomware


 * Australia
 * Conti
 * Data Breach
 * Ransomware

 * Facebook
 * Twitter
 * LinkedIn

 * Email
 * 



BILL TOULAS

Bill Toulas is a technology writer and infosec news reporter with over a decade
of experience working on various online publications. An open source advocate
and Linux enthusiast, is currently finding pleasure in following hacks, malware
campaigns, and data breach incidents, as well as by exploring the intricate ways
through which tech is swiftly transforming our lives.
 * Previous Article
 * Next Article


COMMENTS

 * JOHNNYJAMMER - 1 DAY AGO
   
    *  
    *  
   
   Whats funny about this is that under Federal law now any business,
   organization must store personal identifiable information in 2 separate
   locations.
   
   So you can have Fname and Lname in one place (DB) but you wouldn't have the
   tax file number on the same server / vlan / subnet / network.
   
   Its the Notifiable Data Breach act from memory and once again, governments
   dont't abide by its own laws.
   Anyone who has pen-tested a Australian Gov network, both state or fed starts
   rocking in the fetal position!

POST A COMMENT COMMUNITY RULES

YOU NEED TO LOGIN IN ORDER TO POST A COMMENT

Not a member yet? Register Now


YOU MAY ALSO LIKE:

Popular Stories

 * Amazon explains the cause behind Tuesday’s massive AWS outage

 * Hackers start pushing malware in worldwide Log4Shell attacks



NEWSLETTER SIGN UP

To receive periodic updates and news from BleepingComputer, please use the form
below.





NEWSLETTER SIGN UP


 * Follow us:
 * 
 * 
 * 
 * 

MAIN SECTIONS

 * News
 * Downloads
 * Virus Removal Guides
 * Tutorials
 * Startup Database
 * Uninstall Database
 * File Database
 * Glossary

COMMUNITY

 * Forums
 * Forum Rules
 * Chat

USEFUL RESOURCES

 * Welcome Guide
 * Sitemap

COMPANY

 * About BleepingComputer
 * Contact Us
 * Send us a Tip!
 * Advertising
 * Write for BleepingComputer
 * Social & Feeds
 * Changelog

Terms of Use - Privacy Policy - Ethics Statement

Copyright @ 2003 - 2021 Bleeping Computer® LLC - All Rights Reserved



LOGIN

Username
Password
Remember Me
Sign in anonymously
Sign in with Twitter

--------------------------------------------------------------------------------

Not a member yet? Register Now

REPORTER

HELP US UNDERSTAND THE PROBLEM. WHAT IS GOING ON WITH THIS COMMENT?

 * Spam
 * Abusive or Harmful
 * Inappropriate content
 * Strong language
 * Other
 * 

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT