Remove Business Services Remove Document Remove Information Security Remove Manufacturing
article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. Security experts attributed 67 attacks to the group in May 2023, most of the victims are in the U.S. and Brazil.

article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. ” Security experts attributed 67 attacks to the group in May 2023, most of the victims are in the U.S. and Brazil.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

The operators behind LockFile ransomware encrypt alternate blocks of 16 bytes in a document to evade detection. Instead, LockFile encrypts every other 16 bytes of a document. This means that a file such as a text document remains partially readable and looks statistically like the original. ” states Sophos.

article thumbnail

Balikbayan Foxes group spoofs Philippine gov to spread RATs

Security Affairs

Both Remcos and NanoCore are used for information gathering, data exfiltration, surveillance, and control of the victims’ computers. . The group focuses on Shipping/Logistics, Manufacturing, Business Services, Pharmaceutical, and Energy entities, among others. ” reads the analysis published by the experts.