Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Enel Group Hit By Ransomware Again, Netwalker Demands $14 Million

Enel Group Hit By Ransomware Again, Netwalker Demands $14 Million

Multinational energy company Enel Group has been hit by a ransomware attack for the second time this year. This time by Netwalker, who is asking a $14 million ransom for the decryption key and to not release several terabytes of stolen data.

Enel is one of the largest players in the European energy sector, with more than 61 million customers in 40 countries. As of August 10, it ranks 87 in Fortune Global 500, with a revenue of almost $90 billion in 2019.

Enel hit with Netwalker Ransomware attack

In early June, Enel’s internal network was attacked by Snake ransomware, also referred to as EKANS, but the attempt was caught before the malware could spread.

On Octber 19th, a researcher shared a Netwalker ransom note with BleepingComputer that appeared to be from an attack on Enel Group.

Netwalker ransom note for Enel Group

Included in the ransom note, was a link to a http://prnt.sc/ URL that showed data stolen from the attack. Based on the names of the employees in the folders, it was determined that the attack was on Enel Group.

Also Read: How Bank Disclosure Of Customer Information Work For Security

Screenshot of stolen data shared in ransom note

BleepingComputer emailed Enel Group last week regarding the attack but never heard back.

A few days later, Netwalker confirmed that the victim was Enel Group after they added a message to their support chat, stating “Hello Enel. Dont be afraid to write us.”

Netwalker chat section for Enel victim page

Typically, if the company does not engage the ransom operator in any way, the ransom doubles after a while. It appears that this is what happened with Enel, too, as the private chat provided by the attacker has no conversation from the company.

The attacker used this channel to announce that they would initiate the first step towards leaking the stolen data. This means publishing proof that they have the goods, an attempt to pressure the company into paying the ransom, which is now $14 million (1234.02380000 BTC).

Also Read: Data Protection Framework: Practical Guidance For Businesses

$14,000,000 million ransom demand

Today, the Netwalker ransomware gang added Enel Group to their data leak site and shared screenshots of unencrypted files from the company during this month’s cyberattack.

According to Netwalker, they stole about 5 terabytes of data from Enel and are ready to make public a piece of it in a week. They also said they would “analyze every file for interesting things” and publish it on their leak site.

This tactic is meant to add pressure and force payment from the victim company. In many cases, this works to the advantage of the attacker.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us