article thumbnail

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

Security Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.

article thumbnail

4 ways ransomware can cost your business (in addition to extortion)

Webroot

Cybersecurity analysts are charting both a rise in ransomware incidents and in amounts cybercriminals are demanding from businesses to restore their data. Our latest threat report found the average ransomware payment peaked in September 2020 at more than $230 thousand. Lost productivity. Impact on client operations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Everest gang demands $200K for data stolen from South Africa state-owned electricity company ESKOM

Security Affairs

Everest ransomware operators claimed to have hacked South Africa state-owned company ESKOM Hld SOC Ltd. In March 2022, the Everest ransomware operators published a notice announcing the sale of “South Africa Electricity company’s root access” for $125,000. Is having some server issues.

article thumbnail

Herjavec Group BlackMatter Ransomware Profile

Herjavec Group

Ransomware is a breakout ransomware group that became operational shortly after the shutdown of the REvil Ransomware and DarkSide Ransomware operations in late Summer 2021. Furthermore, they have openly claimed that BlackMatter is the product of reproducing the “best parts” of previous ransomware operations [1].

article thumbnail

Top Ransomware Attacks in the Cloud in 2018

Spinone

There are constantly new headlines, blog posts, statistics, and other information pointing to the fact that security breaches, malware, ransomware, data leak events, phishing and other security concerns are not going away. Data is driving business for most organizations who utilize technology to carry out normal business operations.

article thumbnail

MOVEit discloses THIRD critical vulnerability

Malwarebytes

Whether this means that customers of the popular file transfer utility MOVEit Transfer can ask for their money back remains to be seen, but we do hope it signals the end of the game. Reportedly , two US Department of Energy (DOE) entities were also compromised. How to avoid ransomware Block common forms of entry.

article thumbnail

Colonial Pipeline attack spotlights risks of geographically dispersed networks in an industry that is ‘far behind’

SC Magazine

Alpharetta, Georgia-based Colonial Pipeline, which has the largest fuel pipeline, was forced to shut down its oil and gas pipeline system on Friday after a ransomware attack that has slowed down the transportation of oil in the eastern U.S. You have to have the backups – and that’s where it really gets challenging,” said Cusimano. “You

Risk 105