article thumbnail

Reading Municipal Light Department, an electric utility in Massachusetts, hit by ransomware

Security Affairs

The Reading Municipal Light Department (RMLD), an electric utility in Massachusetts, announced it was hit by a ransomware attack. This week, the Reading Municipal Light Department (RMLD), an electric utility in Massachusetts, announced it was hit by a ransomware attack. SecurityAffairs – hacking, ransomware).

article thumbnail

DMEA Colorado electric utility hit by a disruptive cyberattack

Security Affairs

A ransomware attack hit an electric utility in Colorado causing a significant disruption and damage. The Delta-Montrose Electric Association (DMEA) is a local electric cooperative located in Colorado, it is part of Touchstone Energy Cooperatives. SecurityAffairs – hacking, Colorado Electric Utility). Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

An international law enforcement operation codenamed ‘Operation Cronos’ led to the disruption of the LockBit ransomware operation. A joint law enforcement action, code-named Operation Cronos, conducted by law enforcement agencies from 11 countries has disrupted the LockBit ransomware operation. on January 5, 2020.

article thumbnail

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

Security Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.

article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is the first professional race that leverages Log4Shell exploit to compromise VMware vCenter Server installs. ” reads the analysis published by AdvIntel.

article thumbnail

FBI confirmed that Darkside ransomware gang hit Colonial Pipeline

Security Affairs

FBI confirmed that the attack against the Colonial Pipeline over the weekend was launched by the Darkside ransomware gang. Federal Bureau of Investigation confirmed that the Colonial Pipeline was shut down due to a cyber attack carried out by the Darkside ransomware gang. The pipeline allows carrying 2.5 Pierluigi Paganini.

article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

Federal Bureau of Investigation (FBI) says it has disrupted a giant botnet built and operated by a Russian government intelligence unit known for launching destructive cyberattacks against energy infrastructure in the United States and Ukraine. energy facilities. Separately, law enforcement agencies in the U.S. Dragonfly 2.0,

Marketing 233