Remove Business Services Remove Groups Remove Manufacturing Remove Security
article thumbnail

Balikbayan Foxes group spoofs Philippine gov to spread RATs

Security Affairs

Meet Balikbayan Foxes: a threat group impersonating the Philippine gov’t. The group focuses on Shipping/Logistics, Manufacturing, Business Services, Pharmaceutical, and Energy entities, among others. Victims of the group are located in North America, Europe, and Southeast Asia. . Pierluigi Paganini.

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

In June, VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base. The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

Researchers warn of a massive spike in May and June 2023 of the activity associated with the ransomware group named 8Base. VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base. The 8BASE group claims to be composed of honest pentesters. “We

article thumbnail

Building for operational resilience in the age of AI and hybrid cloud

IBM Big Data Hub

With more dependency on technology and third and fourth parties, expectations are increasing for organizations to continue delivering critical business services through a major disruption in a safe and secure manner. This means actively minimizing downtime and closing gaps in the supply chain to remain competitive.

Cloud 80
article thumbnail

UNC2529, a new sophisticated cybercrime gang that targets U.S. orgs with 3 malware

Security Affairs

The group targeted the organization with phishing attacks aimed at spreading at least three new sophisticated malware strains. FireEye’s Mandiant unit observed two distinct waves of attacks carried out by the cybercrime group in December 2020. orgs with 3 malware appeared first on Security Affairs. Pierluigi Paganini.

article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

The popular security expert Kevin Beaumont was one of the first researchers to report that the LockFile operators are using the Microsoft Exchange ProxyShell and the Windows PetitPotam vulnerabilities to take over Windows domains. The HTA ransom note used by LockFile closely resembles the one used by LockBit 2.0 Pierluigi Paganini.

article thumbnail

SER’s growth double that of ECM market competition

Info Source

(29 May 2018 – Bonn) Around 10% revenue growth: The SER Group has further strengthened its top positioning as the largest European software vendor for enterprise content management * (ECM). In the fiscal year 2017, the SER Group grew more than twice as much as the entire ECM market [1] [1]. Leader in development and service.

ECM 40