Remove Business Services Remove Groups Remove IT Remove Manufacturing
article thumbnail

New Ransomware Actor 8Base Rivals LockBit in Extortion

Data Breach Today

Group Listed Nearly 40 Victims on its Dark Web Leak Site So Far This Month New entrant ransomware group 8Base is fast becoming a "big player" in the underground market with nearly 40 victims in June - second only to the notorious LockBit ransomware gang.

article thumbnail

Balikbayan Foxes group spoofs Philippine gov to spread RATs

Security Affairs

Meet Balikbayan Foxes: a threat group impersonating the Philippine gov’t. The group focuses on Shipping/Logistics, Manufacturing, Business Services, Pharmaceutical, and Energy entities, among others. Victims of the group are located in North America, Europe, and Southeast Asia. . Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

In June, VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base. The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT.

article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

Researchers warn of a massive spike in May and June 2023 of the activity associated with the ransomware group named 8Base. VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base. The 8BASE group claims to be composed of honest pentesters. “We

article thumbnail

UNC2529, a new sophisticated cybercrime gang that targets U.S. orgs with 3 malware

Security Affairs

The group targeted the organization with phishing attacks aimed at spreading at least three new sophisticated malware strains. FireEye’s Mandiant unit observed two distinct waves of attacks carried out by the cybercrime group in December 2020. ” states the analysis published by FireEye. ” continues the report.

article thumbnail

Building for operational resilience in the age of AI and hybrid cloud

IBM Big Data Hub

Organizations in the financial services, healthcare and other regulated sectors must place an even greater focus on managing risk—not only to meet compliance requirements, but also to maintain customer confidence and trust. This includes cyber incidents, technology failures, natural disasters and more. Similarly, in the U.S.

Cloud 82
article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

Sophos researchers discovered that the group is now leveraging a new technique called “intermittent encryption” to speed up the encryption process. ransomware: The victims of the Lockfile ransomware gang are in the manufacturing, financial services, engineering, legal, business services, and travel and tourism sectors.