article thumbnail

Orange Business Services hit by Nefilim ransomware operators

Security Affairs

Orange confirmed to BleepingComputer that the Orange Business Services division was victim of a ransomware attack on the night of Saturday, July 4th, 2020, into July 5th. A cryptovirus-type computer attack was detected by Orange teams during the night of Saturday 04 July to Sunday 05 July 2020. Pierluigi Paganini.

article thumbnail

TinyNuke banking malware targets French organizations

Security Affairs

The TinyNuke malware is back and now was used in attacks aimed at French users working in manufacturing, technology, construction, and business services. “After only observing a handful of TinyNuke campaigns in 2019 and 2020, Proofpoint observed TinyNuke reappear in January 2021 in one campaign distributing around 2,000 emails.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Balikbayan Foxes group spoofs Philippine gov to spread RATs

Security Affairs

The group focuses on Shipping/Logistics, Manufacturing, Business Services, Pharmaceutical, and Energy entities, among others. The group has been active at least since August 2018, it conducted multiple campaigns per month through October 2020. Victims of the group are located in North America, Europe, and Southeast Asia. .

article thumbnail

UK Suffers Third Highest Rate of Ransomware Attacks in the World

IT Governance

According to its analysis , 260 organisations in the UK fell victim to ransomware between January 2020 and June 2022, a figure that’s only exceeded by Canada (276) and – in a distant lead – the US (2,379). The other most vulnerable sectors were business services (23), construction (22), manufacturing (19) and transport (18).

article thumbnail

The Week in Cyber Security and Data Privacy: 30 October – 5 November 2023

IT Governance

Most documents date from 2019 and 2020, and contain Social Security numbers, employees’ salaries, birthdates, addresses, phone numbers and other personal data. Compromised data included names, Social Security numbers, and health/medical insurance plan numbers.

article thumbnail

UNC2529, a new sophisticated cybercrime gang that targets U.S. orgs with 3 malware

Security Affairs

FireEye’s Mandiant unit observed two distinct waves of attacks carried out by the cybercrime group in December 2020. The groups targeted organizations in the business services, financial, health, retail/consumer, aero-military, engineering and manufacturing, government, education, transportation, and utilities industries.

article thumbnail

Weakness at the Network Edge: Mandiant Examines 2022’s Zero-Day Exploits

eSecurity Planet

“A number of factors may have contributed to the zero-day count in 2020 dipping, then quadrupling in 2021,” researchers James Sadowski and Casey Charrier wrote. Going forward, Mandiant expects the trend for zero-day exploitation to continue to rise. firewalls, IPS/IDS appliances, etc.),” the researchers wrote.

Cloud 88