Remove Analysis Remove Business Services Remove Manufacturing Remove Security
article thumbnail

Orange Business Services hit by Nefilim ransomware operators

Security Affairs

Security researchers at Cyble reported that Nefilim ransomware operators allegedly targeted the mobile network operator Orange. According to Cyble, the hackers claim to have compromised the Orange Business Solutions , a subsidiary of Orange S.A, Orange has immediately notified the customers of the security breach.

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. Security experts attributed 67 attacks to the group in May 2023, most of the victims are in the U.S. and Brazil.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TinyNuke banking malware targets French organizations

Security Affairs

The TinyNuke malware is back and now was used in attacks aimed at French users working in manufacturing, technology, construction, and business services. The attackers used invoice-themed lures targeting entities in manufacturing, industry, technology, finance, and other verticals. . Pierluigi Paganini.

article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. ” Security experts attributed 67 attacks to the group in May 2023, most of the victims are in the U.S. and Brazil. and Brazil.

article thumbnail

UNC2529, a new sophisticated cybercrime gang that targets U.S. orgs with 3 malware

Security Affairs

” states the analysis published by FireEye. “For example, UNC2529 used a unique username, masquerading as an account executive for a small California-based electronics manufacturing company, which Mandiant identified through a simple Internet search.” orgs with 3 malware appeared first on Security Affairs.

article thumbnail

Balikbayan Foxes group spoofs Philippine gov to spread RATs

Security Affairs

The group focuses on Shipping/Logistics, Manufacturing, Business Services, Pharmaceutical, and Energy entities, among others. ” reads the analysis published by the experts. . ” reads the analysis published by the experts. Victims of the group are located in North America, Europe, and Southeast Asia. .

article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

The popular security expert Kevin Beaumont was one of the first researchers to report that the LockFile operators are using the Microsoft Exchange ProxyShell and the Windows PetitPotam vulnerabilities to take over Windows domains. The HTA ransom note used by LockFile closely resembles the one used by LockBit 2.0 Pierluigi Paganini.