Remove Accountability Remove Backups Remove Encryption Remove Manufacturing
article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

Phobos variants are usually distributed by the SmokeLoader , but in 8Base campaigns, it has the ransomware component embedded in its encrypted payloads. The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT.

article thumbnail

Octo Tempest cybercriminal group is "a growing concern"—Microsoft

Malwarebytes

In a security blog about Octo Tempest Microsoft states: “Octo Tempest monetized their intrusions in 2022 by selling SIM swaps to other criminals and performing account takeovers of high-net-worth individuals to steal their cryptocurrency.” Stop malicious encryption. Create offsite, offline backups.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA and FBI issue alert about Zeppelin ransomware

Malwarebytes

While anyone can fall victim to these threat actors, the FBI noted that this malware has been used to target a wide range of businesses and critical infrastructure organizations, including defense contractors, educational institutions, manufacturers, technology companies, and especially organizations in the healthcare and medical industries.

article thumbnail

Herjavec Group BlackMatter Ransomware Profile

Herjavec Group

Olympus A manufacturer of optics, endoscopy, and reprography products. Citrocasa GmbH A machining manufacturer. Manufacturing Austria. Pramer Baustoffe GmbH A construction material and tool supplier Manufacturing Austria. T1070 Valid Accounts BlackMatter uses valid accounts to logon to the victim network. .

article thumbnail

Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks

Security Affairs

In addition to the encryption of data, victims have received threats that data stolen during the incidents will be published.” Most of the attacks have been reported in July, the organizations hit by the ransomware gang operate in professional services, construction, manufacturing, retail, and food industries. ransomware.

article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

. “AvosLocker is a Ransomware as a Service (RaaS) affiliate-based group that has targeted victims across multiple critical infrastructure sectors in the United States including, but not limited to, the Financial Services, Critical Manufacturing, and Government Facilities sectors. Avoid reusing passwords for multiple accounts.

article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

That transaction included credentials to a Remote Desktop Protocol (RDP) account apparently set up by a Gunnebo Group employee who wished to access the company’s internal network remotely. Five months later, Gunnebo disclosed it had suffered a cyber attack targeting its IT systems that forced the shutdown of internal servers. .”

Hacking 344