Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Massachusetts Electric Utility Hit by Ransomware

The Reading Municipal Light Department (RMLD), an electric utility in Massachusetts, informed customers on Monday that its systems were targeted last week in a ransomware attack.

RMLD says it serves over 68,000 residents in the towns of Reading, North Reading, Wilmington and Lynnfield Center.

The Reading Municipal Light Department (RMLD), an electric utility in Massachusetts, informed customers on Monday that its systems were targeted last week in a ransomware attack.

RMLD says it serves over 68,000 residents in the towns of Reading, North Reading, Wilmington and Lynnfield Center.

The company says the ransomware attack had no impact on the delivery of electricity, and it has found no evidence that customer financial data, which is stored on third-party systems, has been compromised as a result of the incident.

RMLD told customers that it discovered the breach on February 21 and its IT team has been working to isolate infected systems and remove the malware. It has also hired an outside IT consultant to assist its efforts.

No information has been provided on the type of ransomware or how it ended up on RMLD systems.

“RMLD takes this cyber infiltration very seriously, and staff is working tirelessly to correct this issue and restore regular business operations as soon as possible,” the company said in an alert posted on its website.

RMLD says customers can make new service requests and report outages and service issues via phone. Online payments were not impacted by the incident.

While this may have been an attack launched by profit-driven cybercriminals, electric utilities in North America have been increasingly targeted by state-sponsored threat groups over the past years.

Advertisement. Scroll to continue reading.

Ransomware attacks can pose a serious threat to both small and major organizations. Over the past year, several big companies reported being hit by ransomware, including Norwegian metals and energy giant Norsk Hydro, Australian shipping giant Toll, Aircraft parts maker ASCO, Mexican oil company Pemex, and testing services provider Eurofins Scientific.

The DHS revealed recently that a piece of ransomware had disrupted operations at natural gas facilities.

Related: Ransomware Causes Disruptions at Johannesburg Power Company

Related: Michigan Power and Water Utility Hit by Ransomware Attack

Related: Hackers Behind ‘Triton’ Malware Target Electric Utilities in US, APAC

Related: Cyberattack Disrupted Firewalls at U.S. Power Utility

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.