article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

Recently emerged LockFile ransomware family LockFile leverages a novel technique called intermittent encryption to speed up encryption. Sophos researchers discovered that the group is now leveraging a new technique called “intermittent encryption” to speed up the encryption process.

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

Phobos variants are usually distributed by the SmokeLoader , but in 8Base campaigns, it has the ransomware component embedded in its encrypted payloads. The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. “New analysis from NCC Group’s Global Threat Intelligence team has revealed that ransomware attacks are soaring, with 436 victims in May. .

article thumbnail

UK Suffers Third Highest Rate of Ransomware Attacks in the World

IT Governance

According to its analysis , 260 organisations in the UK fell victim to ransomware between January 2020 and June 2022, a figure that’s only exceeded by Canada (276) and – in a distant lead – the US (2,379). The other most vulnerable sectors were business services (23), construction (22), manufacturing (19) and transport (18).