Remove Energy and Utilities Remove Information Security Remove Ransomware
article thumbnail

DMEA Colorado electric utility hit by a disruptive cyberattack

Security Affairs

A ransomware attack hit an electric utility in Colorado causing a significant disruption and damage. The Delta-Montrose Electric Association (DMEA) is a local electric cooperative located in Colorado, it is part of Touchstone Energy Cooperatives. SecurityAffairs – hacking, Colorado Electric Utility). Pierluigi Paganini.

article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is the first professional race that leverages Log4Shell exploit to compromise VMware vCenter Server installs. ” reads the analysis published by AdvIntel.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

Security Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.

article thumbnail

FBI confirmed that Darkside ransomware gang hit Colonial Pipeline

Security Affairs

FBI confirmed that the attack against the Colonial Pipeline over the weekend was launched by the Darkside ransomware gang. Federal Bureau of Investigation confirmed that the Colonial Pipeline was shut down due to a cyber attack carried out by the Darkside ransomware gang. The pipeline allows carrying 2.5 Pierluigi Paganini.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

An international law enforcement operation codenamed ‘Operation Cronos’ led to the disruption of the LockBit ransomware operation. A joint law enforcement action, code-named Operation Cronos, conducted by law enforcement agencies from 11 countries has disrupted the LockBit ransomware operation. on January 5, 2020.

article thumbnail

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Security Affairs

Key trends: 1️ Increased Ransomware Activity Targeting Public Companies Ransomware groups are poised to intensify their focus on publicly-traded organizations. Recent U.S.

article thumbnail

FBI obtained 7,000 LockBit decryption keys, victims should contact the feds to get support

Security Affairs

The FBI is informing victims of LockBit ransomware it has obtained over 7,000 LockBit decryption keys that could allow some of them to decrypt their data. ” said Bryan Vorndran, the Assistant Director at the FBI Cyber Division, during the 2024 Boston Conference on Cyber Security. reads the press release published by NCA.