article thumbnail

Reading Municipal Light Department, an electric utility in Massachusetts, hit by ransomware

Security Affairs

The Reading Municipal Light Department (RMLD), an electric utility in Massachusetts, announced it was hit by a ransomware attack. This week, the Reading Municipal Light Department (RMLD), an electric utility in Massachusetts, announced it was hit by a ransomware attack. SecurityAffairs – hacking, ransomware).

article thumbnail

DMEA Colorado electric utility hit by a disruptive cyberattack

Security Affairs

A ransomware attack hit an electric utility in Colorado causing a significant disruption and damage. The Delta-Montrose Electric Association (DMEA) is a local electric cooperative located in Colorado, it is part of Touchstone Energy Cooperatives. ”reads the data breach notice published by the company.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

Security Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.

article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is the first professional race that leverages Log4Shell exploit to compromise VMware vCenter Server installs. ” reads the analysis published by AdvIntel.

article thumbnail

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Security Affairs

Key trends: 1️ Increased Ransomware Activity Targeting Public Companies Ransomware groups are poised to intensify their focus on publicly-traded organizations. Recent U.S.

article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

Federal Bureau of Investigation (FBI) says it has disrupted a giant botnet built and operated by a Russian government intelligence unit known for launching destructive cyberattacks against energy infrastructure in the United States and Ukraine. energy facilities. Separately, law enforcement agencies in the U.S. Dragonfly 2.0,

Marketing 239
article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

government offers rewards of up to $15 million for information that could lead to the identification or location of LockBit ransomware gang members and affiliates. According to the press release published by the Department of State , the Lockbit ransomware operators carried out over 2,000 attacks against victims worldwide since January 2020.