Australian engineering firm Aussie Fluid Power has publicly confirmed it is the latest victim of a ransomware attack. The Anubis ransomware group, a relatively new but aggressive threat actor, has claimed responsibility for the intrusion. The company, which specializes in fluid power and industrial engineering services, has stated that its operations have been impacted and that it is in the process of contacting affected stakeholders. This incident is a stark illustration of the escalating threats facing the industrial and critical infrastructure sectors. Cybersecurity authorities, including the Australian Cyber Security Centre (ACSC), have recently highlighted these sectors as prime targets due to their operational criticality and the sensitive data they possess. The attack by Anubis exemplifies the trend of new ransomware-as-a-service (RaaS) groups focusing on high-value industrial and operational technology (OT) targets.
Threat Actor: Anubis is an emerging ransomware group that has become increasingly active in 2025. Like many modern ransomware operations, it is presumed to operate on a Ransomware-as-a-Service (RaaS) model. The group engages in double extortion, meaning it not only encrypts victim data but also exfiltrates it, threatening to leak the stolen information publicly if the ransom is not paid.
Victim: Aussie Fluid Power is a company within the industrial and engineering sector. Such companies are attractive targets because downtime in their operations can have significant financial consequences, theoretically increasing the likelihood of a ransom payment. Furthermore, they may hold sensitive intellectual property, such as engineering designs and client project data.
Attack Vector: While the specific initial access vector was not disclosed, attacks on industrial organizations often involve exploiting vulnerabilities in remote access solutions (e.g., VPNs, RDP), phishing campaigns targeting employees, or compromising third-party suppliers.
Based on typical ransomware attack chains targeting industrial environments, the Anubis group likely followed a multi-stage process:
T1190 - Exploit Public-Facing Application or T1566 - Phishing.T1567 - Exfiltration Over Web Service.T1486 - Data Encrypted for Impact.Detecting ransomware early in its lifecycle is key.
PsExec or PowerShell being used to connect to multiple workstations and servers. This can be a sign of an attacker moving through the network. The D3FEND technique D3-PA: Process Analysis is crucial here.vssadmin delete shadows), and disabling security software.M1030 - Network Segmentation.M1051 - Update Software.Crucial for industrial environments to separate IT and OT networks to prevent ransomware from impacting physical processes.
Mapped D3FEND Techniques:
Maintain offline and immutable backups to ensure recovery is possible without paying a ransom.
Train employees to recognize and report phishing attempts, a common initial access vector for ransomware.
For an industrial organization like Aussie Fluid Power, implementing strict Network Isolation between the corporate Information Technology (IT) network and the Operational Technology (OT) network is the most critical defense. This should be enforced using a firewall or data diode, creating a 'demilitarized zone' (DMZ). All traffic attempting to cross this boundary must be explicitly allowed and inspected. This prevents a ransomware infection that starts on an IT system (e.g., from a phishing email) from spreading laterally to the OT network and disrupting physical engineering or control systems. This single measure can be the difference between a standard IT incident and a catastrophic operational shutdown.
To ensure resilience against ransomware like Anubis, a robust File Restoration capability is essential. This goes beyond simple backups. Aussie Fluid Power should follow the 3-2-1 backup rule: three copies of data, on two different media types, with one copy stored off-site and offline (air-gapped). This offline copy is immune to attack. Using immutable storage in the cloud (e.g., AWS S3 Object Lock) is another effective strategy. Regularly test the restoration process to ensure that critical systems, including both IT servers and OT historian databases, can be recovered within the required Recovery Time Objective (RTO). A successful restoration plan is the only guaranteed way to recover from a ransomware attack without paying the ransom.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats