Remove 2019 Remove Business Services Remove Encryption Remove Manufacturing
article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

Phobos variants are usually distributed by the SmokeLoader , but in 8Base campaigns, it has the ransomware component embedded in its encrypted payloads. The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT.