Utilities Targeted for Ransomware: Operations and Services Suspended, Sensitive Data Stolen and Posted Online

By B.N. Frank

Hackers can cause catastrophic results no matter who or what is targeted – businesses (see 1, 2), hospitals, community governments, medical devices, personal devices (see 1, 2, 3, 4, 5, 6), security systems and other “Smart” home devices (see 1, 2, 3), utility “Smart” Grids (see 1, 2, 3), and/or utility “Smart” Meters.

In regard to “Smart” utility infrastructure, cybersecurity vulnerability is a serious and ongoing problem.  Before Trump left office, additional U.S. legislation was passed to address infrastructure vulnerability.

Recent utility ransomware attacks in Latin America provide examples of what hackers can do.

From Threatpost:

Ransomware Attacks Hit Major Utilities

Eletrobras, the largest power company in Latin America, faces a temporary suspension of some operations.

Two state-owned utility companies in Brazil suffered separate ransomware attacks in the past week, forcing them to shut down some operations and services temporarily, In one case, sensitive data was stolen and dumped online, including network access logins and engineering plans.

Centrais Eletricas Brasileiras (Eletrobras) and Companhia Paranaense de Energia (Copel) both reported attacks, the latter of which appears to be the work of Darkside, which flogged data stolen from the attack online, according to a published report.

Darkside is a technically innovative ransomware group that’s tried to brand itself as an altruistic, digital Robin Hood by making charitable donations with the Bitcoin it’s stolen from victims.

In this case, the group said it stole more than 1,000 gigabytes of Copel data in the attack, including sensitive information allowing for access to key infrastructure, personally identifiable information (PII) of top management and customers, and detailed engineering plans of the company’s network, according to the report, which included a snapshot of an ad for the data from a hacker forum.

Both utilities are state-owned and have a significant presence in the country. Eletrobras is the largest utility in Latin America and owner of Eletronuclear, which constructs and operates nuclear power plants. Copel is the largest utility provider in the Brazilian state of Parana.

Read full article

Utility companies that install “Smart” Meters and Grids put their customers at risk for catastrophic cybersecurity issues as well as fires, explosions, malfunctioning and broken appliances, measurement errors/higher bills (see 1, 2, 3, 4), and MORE.  Free online documentary Take Back Your Power reveals more despicable details.  Opposition to “Smart” utility infrastructure is worldwide.

Activist Post reports regularly about “Smart” utility infrastructure and other unsafe technology.  For more information, visit our archives and the following websites:

Image: Pixabay

Become a Patron!

Subscribe to Activist Post for truth, peace, and freedom news. Send resources to the front lines of peace and freedom HERE! Follow us on Telegram, SoMee, HIVE, Flote, Minds, MeWe, Twitter, Gab and Ruqqus.

Provide, Protect and Profit from what’s coming! Get a free issue of Counter Markets today.


Activist Post Daily Newsletter

Subscription is FREE and CONFIDENTIAL
Free Report: How To Survive The Job Automation Apocalypse with subscription

Be the first to comment on "Utilities Targeted for Ransomware: Operations and Services Suspended, Sensitive Data Stolen and Posted Online"

Leave a comment