article thumbnail

Ransomware attack hits Suncor Energy disrupting fuel station payments across Canada

CyberSecurity Insiders

Numerous gas and fuel filling stations throughout Canada experienced significant disruptions in processing credit card and reward points-based payments due to a cyber attack on Suncor Energy, the parent company. NOTE- Ransomware is a form of malware that encrypts data within an infected database until a ransom is paid.

article thumbnail

Ragnar Ransomware encrypts files from virtual machines to evade detection

Security Affairs

Ransomware encrypts from virtual machines to evade antivirus. Ragnar Locker deploys Windows XP virtual machines to encrypt victim’s files, the trick allows to evaded detection from security software. In a recently detected attack, Ragnar Locker ransomware was deployed inside an Oracle VirtualBox Windows XP virtual machine.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

Security Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.

article thumbnail

FBI obtained 7,000 LockBit decryption keys, victims should contact the feds to get support

Security Affairs

The FBI is informing victims of LockBit ransomware it has obtained over 7,000 LockBit decryption keys that could allow some of them to decrypt their data. The FBI is inviting victims of LockBit ransomware to come forward because it has obtained over 7,000 LockBit decryption keys that could allow them to recover their encrypted data for free.

article thumbnail

Olympus suffers another Ransomware Attack within a month

CyberSecurity Insiders

Sources reporting to Cybersecurity Insiders state that the latest cyber incident observed on October 10th, 2021 could be of ransomware genre. Note 1- This is not the first time that the IT Infrastructure of Olympus have been targeted by a file encrypting malware attacks. But an official statement is awaited on this note!

article thumbnail

FBI confirmed that Darkside ransomware gang hit Colonial Pipeline

Security Affairs

FBI confirmed that the attack against the Colonial Pipeline over the weekend was launched by the Darkside ransomware gang. Federal Bureau of Investigation confirmed that the Colonial Pipeline was shut down due to a cyber attack carried out by the Darkside ransomware gang. The pipeline allows carrying 2.5 Pierluigi Paganini.

article thumbnail

Herjavec Group BlackMatter Ransomware Profile

Herjavec Group

Ransomware is a breakout ransomware group that became operational shortly after the shutdown of the REvil Ransomware and DarkSide Ransomware operations in late Summer 2021. Furthermore, they have openly claimed that BlackMatter is the product of reproducing the “best parts” of previous ransomware operations [1].