www.theregister.com
Open in
urlscan Pro
104.18.5.22
Public Scan
URL:
https://www.theregister.com/2023/06/20/hwl_ebsworth_cyber_incident/
Submission: On June 21 via api from TR — Scanned from DE
Submission: On June 21 via api from TR — Scanned from DE
Form analysis
2 forms found in the DOMPOST /CBW/custom
<form id="RegCTBWFAC" action="/CBW/custom" class="show_regcf_custom" method="POST">
<h5>Manage Cookie Preferences</h5>
<ul>
<li>
<label>
<input type="checkbox" disabled="disabled" checked="checked" name="necessary" value="necessary">
<strong>Necessary</strong>. <strong>Always active</strong>
</label>
<label for="accordion_necessary" class="accordion_toggler">Read more<img width="7" height="10" alt="" src="/design_picker/d2e337b97204af4aa34dda04c4e5d56d954b216f/graphics/icon/arrow_down_grey.svg" class="accordion_arrow"></label>
<div class="accordion">
<input type="checkbox" id="accordion_necessary">
<p class="accordion_info"> These cookies are strictly necessary so that you can navigate the site as normal and use all features. Without these cookies we cannot provide you with the service that you expect. </p>
</div>
</li>
<li>
<label>
<input type="checkbox" name="tailored_ads" value="tailored_ads">
<strong>Tailored Advertising</strong>. </label>
<label for="accordion_advertising_tailored_ads" class="accordion_toggler">Read more<img width="7" height="10" alt="" src="/design_picker/d2e337b97204af4aa34dda04c4e5d56d954b216f/graphics/icon/arrow_down_grey.svg"
class="accordion_arrow"></label>
<div class="accordion">
<input type="checkbox" id="accordion_advertising_tailored_ads">
<p class="accordion_info"> These cookies are used to make advertising messages more relevant to you. They perform functions like preventing the same ad from continuously reappearing, ensuring that ads are properly displayed for advertisers,
and in some cases selecting advertisements that are based on your interests. </p>
</div>
</li>
<li>
<label>
<input type="checkbox" name="analytics" value="analytics">
<strong>Analytics</strong>. </label>
<label for="accordion_analytics" class="accordion_toggler">Read more<img width="7" height="10" alt="" src="/design_picker/d2e337b97204af4aa34dda04c4e5d56d954b216f/graphics/icon/arrow_down_grey.svg" class="accordion_arrow"></label>
<div class="accordion">
<input type="checkbox" id="accordion_analytics">
<p class="accordion_info"> These cookies collect information in aggregate form to help us understand how our websites are being used. They allow us to count visits and traffic sources so that we can measure and improve the performance of our
sites. If people say no to these cookies, we do not know how many people have visited and we cannot monitor performance. </p>
</div>
</li>
</ul> See also our <a href="https://www.theregister.com/Profile/cookies/">Cookie policy</a> and <a href="https://www.theregister.com/Profile/privacy/">Privacy policy</a>. <input type="submit" value="Accept Selected" class="reg_btn_primary"
name="accept" id="RegCTBWFBAC">
</form>
POST /CBW/all
<form id="RegCTBWFAA" action="/CBW/all" method="POST" class="hide_regcf_custom">
<input type="submit" value="Accept All Cookies" name="accept" class="reg_btn_primary" id="RegCTBWFBAA">
</form>
Text Content
Oh no, you're thinking, yet another cookie pop-up. Well, sorry, it's the law. We measure how many people read us, and ensure you see relevant ads, by storing cookies on your device. If you're cool with that, hit “Accept all Cookies”. For more info and to customize your settings, hit “Customize Settings”. REVIEW AND MANAGE YOUR CONSENT Here's an overview of our use of cookies, similar technologies and how to manage them. You can also change your choices at any time, by hitting the “Your Consent Options” link on the site's footer. MANAGE COOKIE PREFERENCES * Necessary. Always active Read more These cookies are strictly necessary so that you can navigate the site as normal and use all features. Without these cookies we cannot provide you with the service that you expect. * Tailored Advertising. Read more These cookies are used to make advertising messages more relevant to you. They perform functions like preventing the same ad from continuously reappearing, ensuring that ads are properly displayed for advertisers, and in some cases selecting advertisements that are based on your interests. * Analytics. Read more These cookies collect information in aggregate form to help us understand how our websites are being used. They allow us to count visits and traffic sources so that we can measure and improve the performance of our sites. If people say no to these cookies, we do not know how many people have visited and we cannot monitor performance. See also our Cookie policy and Privacy policy. Customize Settings Sign in / up TOPICS Security SECURITY All SecurityCyber-crimePatchesResearchCSO (X) Off-Prem OFF-PREM All Off-PremEdge + IoTChannelPaaS + IaaSSaaS (X) On-Prem ON-PREM All On-PremSystemsStorageNetworksHPCPersonal Tech (X) Software SOFTWARE All SoftwareAI + MLApplicationsDatabasesDevOpsOSesVirtualization (X) Offbeat OFFBEAT All OffbeatDebatesColumnistsScienceGeek's GuideBOFHLegalBootnotesSite NewsAbout Us (X) Special Features SPECIAL FEATURES Spotlight on Databases Defense Tech Week Energy Efficient Datacenters Spotlight on RSA Emerging Clean Energy Tech Week The Reg in Space VENDOR VOICE Vendor Voice VENDOR VOICE All Vendor VoiceAmazon Web Services (AWS) Business TransformationDDNGoogle Cloud for StartupsHewlett Packard EnterpriseIntel vPro (X) Resources RESOURCES Whitepapers Webinars & Events Newsletters SECURITY 21 DATA LEAK AT MAJOR LAW FIRM SETS AUSTRALIA'S GOVERNMENT AND ELITES SCRAMBLING 21 BLACKCAT ATTACK SPARKS INJUNCTION PREVENTING COVERAGE OF PURLOINED DOCS Simon Sharwood Tue 20 Jun 2023 // 05:04 UTC An infosec incident at a major Australian law firm has sparked fear among the nation's governments, banks and businesses – and a free speech debate. The firm, HWL Ebsworth, has acknowledged that on April 28, "we became aware that a threat actor identified as ALPHV/BlackCat made a post on a dark web forum claiming to have exfiltrated data from HWL Ebsworth." The lawyers therefore hired investigators, who confirmed that "the threat actor had accessed and exfiltrated certain information on a confined part of the firm's system, but not on our core document management system." The investigation reportedly revealed that over four terabytes of info leaked, including documents describing clients and staff. Reports also detail negotiations between the firm and ALPHV/BlackCat over ways to keep the incident quiet. > Australia's regulator responsible for data breach reporting is among those > impacted by the leak The attackers later published some of the stolen data on the dark web. Which is where things get interesting. HWL Ebsworth is the kind of big-end-of-town law firm that attracts governments and large corporates as clients. Those clients are now scrambling to understand if their data has leaked. Australia's federal government has reportedly established a task force to determine the extent of its exposure – which is thought to include some sensitive military material. * Australia to phase out checks by 2030 * Australian cyber-op attacked ISIL with the terrifying power of Rickrolling * This is a BlackCat you don't want crossing your path * Ransomware-as-a-service groups rain money on their affiliates The state government of Tasmania has admitted it's a client, and may therefore be exposed. National Australia Bank – one of the nation's top four financial institutions – yesterday posted a statement that appears to indicate its data is compromised, as it reads: "The vast majority of NAB customers will not be impacted by this." The Office of the Australian Information Commissioner – the entity to which data breaches must be reported in Australia – has also admitted it's a client, and that HWL Ebsworth notified it some of its files were among the leaked trove. The law firm has secured an injunction to prevent media outlets reporting on the content of the leaked documents. Debate is bubbling in Australia over whether that's a crimp on free speech, or a sensible precaution – given publication could give ALPHV/BlackCat more leverage as it seeks to negotiate with HWL Ebsworth. The Register understands the firm has not paid a ransom and is not inclined to do so. ® Get our Tech Resources Share SIMILAR TOPICS * Australia * Cybersecurity * Malware More like these × SIMILAR TOPICS * Australia * Cybersecurity * Malware NARROWER TOPICS * Advanced persistent threat * Five Eyes * Remote Access Trojan * RSA Conference BROADER TOPICS * APAC * Security SIMILAR TOPICS Share 21 COMMENTS SIMILAR TOPICS * Australia * Cybersecurity * Malware More like these × SIMILAR TOPICS * Australia * Cybersecurity * Malware NARROWER TOPICS * Advanced persistent threat * Five Eyes * Remote Access Trojan * RSA Conference BROADER TOPICS * APAC * Security TIP US OFF Send us news -------------------------------------------------------------------------------- OTHER STORIES YOU MIGHT LIKE AUSTRALIAN CYBER-OP ATTACKED ISIL WITH THE TERRIFYING POWER OF RICKROLLING Commanders in the field persuaded to give up, let their guard down, run around and desert their posts Security16 days | 10 OVER 100,000 COMPROMISED CHATGPT ACCOUNTS FOUND FOR SALE ON DARK WEB Cybercrooks hoping users have whispered employer secrets to chatbot Cyber-crime16 hrs | 23 MEET TEAMT5, THE TAIWANESE INFOSEC OUTFIT TAKING ON BEIJING AND DEFEATING ITS SMEARS Living in the eye of the geopolitical storm is not easy, but is good for business Security16 days | 2 OPTIMIZE STORAGE WITH ‘MULTICLOUD BY DESIGN’ How Rackspace and Dell combine to address key storage challenges on-prem and on cloud (or both) Sponsored Feature AUSTRALIA TO PHASE OUT CHECKS BY 2030 Bouncing them all – starting with government – but cash gets to stick around Personal Tech14 days | 123 LAST OF THE GOZI 3 SENTENCED OVER WINDOWS INFO-STEALING MALWARE OPS Banking trojan still going strong as feds put bulletproof hosting point man behind bars Cyber-crime7 days | QBOT MALWARE ADAPTS TO LIVE ANOTHER DAY … AND ANOTHER … Operators stay ahead of defenders with new access methods and C2 infrastructure Research16 days | 3 MICROSOFT: RUSSIA SENT ITS B TEAM TO WIPE UKRAINIAN HARD DRIVES WhisperGate-spreading Cadet Blizzard painted as haphazard but dangerous crew Research5 days | 10 DARKWEB CREDIT CARD MARTS IN DECLINE ACROSS ASIA, RESEARCHERS CLAIM India tops the charts for document theft Security12 days | 1 GOOGLE PUTS $1M BEHIND ITS PROMISE TO DETECT CRYPTOMINING MALWARE If the chocolate factory's scans don't stop the miners, customers don't foot the bill Security12 days | 4 HIJACKED S3 BUCKETS USED IN ATTACKS ON NPM PACKAGES Cybercrooks use abandoned AWS storage tool to deliver malware Storage2 days | 7 US GOVERNMENT EXTENDS SOFTWARE SECURITY DEADLINE BECAUSE VENDORS AREN'T READY This from the Administration that made infosec a priority Software7 days | 4 The Register Biting the hand that feeds IT ABOUT US * Contact us * Advertise with us * Who we are OUR WEBSITES * The Next Platform * DevClass * Blocks and Files YOUR PRIVACY * Cookies Policy * Your Consent Options * Privacy Policy * T's & C's Copyright. All rights reserved © 1998–2023