article thumbnail

A massive phishing campaign using QR codes targets the energy sector

Security Affairs

A phishing campaign employing QR codes targeted a leading energy company in the US, cybersecurity firm Cofense reported. “Beginning in May 2023, Cofense has observed a large phishing campaign utilizing QR codes targeting the Microsoft credentials of users from a wide array of industries.” ” continues the report.

article thumbnail

DoS attack the caused disruption at US power utility exploited a known flaw

Security Affairs

A DoS attack that caused disruptions at a power utility in the United States exploited a flaw in a firewall used in the facility. In May, the Department of Energy confirmed that on March 5, 2019, between 9 a.m. a cyber event disrupted energy grid operations in California, Wyoming, and Utah. and 7 p.m., and 7 p.m.,

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Since January 2020, affiliates utilizing LockBit have targeted organizations of diverse sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. on January 5, 2020.

article thumbnail

FBI chief says China is preparing to attack US critical infrastructure

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors.

article thumbnail

China-linked APT Volt Typhoon remained undetected for years in US infrastructure

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors.

article thumbnail

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

Security Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

Since January 2020, affiliates utilizing LockBit have targeted organizations of diverse sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. reads the press release published by DoJ.