Remove Analysis Remove Document Remove Encryption Remove Manufacturing
article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

Recently emerged LockFile ransomware family LockFile leverages a novel technique called intermittent encryption to speed up encryption. Sophos researchers discovered that the group is now leveraging a new technique called “intermittent encryption” to speed up the encryption process.

article thumbnail

StrelaStealer targeted over 100 organizations across the EU and US

Security Affairs

The malware StrelaStealer is an email credential stealer that DCSO_CyTec first documented in November 2022. The campaign targeted organizations in many sectors, including the high-tech, finance, legal services and manufacturing industries. “The JScript file then drops a Base64-encrypted file and a batch file. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

Phobos variants are usually distributed by the SmokeLoader , but in 8Base campaigns, it has the ransomware component embedded in its encrypted payloads. The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT.

article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. “New analysis from NCC Group’s Global Threat Intelligence team has revealed that ransomware attacks are soaring, with 436 victims in May. .

article thumbnail

QakBot Big Game Hunting continues: the operators drop ProLock ransomware for Egregor

Security Affairs

The analysis of attacks where Egregor has been deployed revealed that the TTPs used by the threat actors are almost identical to the ones used by the ProLock operators, whose campaigns have been described in Group-IB blog post in May. Egregor’s favorite sectors are Manufacturing (28.9% ProLock = Egregor. of victims) and Retail (14.5%).

article thumbnail

P2P Weakness Exposes Millions of IoT Devices

Krebs on Security

But according to an in-depth analysis shared with KrebsOnSecurity by security researcher Paul Marrapese , iLnkP2P devices offer no authentication or encryption and can be easily enumerated, allowing potential attackers to establish a direct connection to these devices while bypassing any firewall restrictions.

IoT 261
article thumbnail

Connecting the Bots – Hancitor fuels Cuba Ransomware Operations

Security Affairs

As of April 28, the site mentioned nine companies primarily from aviation, financial, education and manufacturing industries. An example of spam email content Clicking the malicious link obviously leads to downloading a weaponized document. Files are encrypted using ChaCha20 with 12-bytes length IV. About Group-IB.