Police dismantled 8Base ransomware gang


Operation Phobos Aetor: Police dismantled 8Base ransomware gang

Pierluigi Paganini
February 11, 2025

Authorities dismantled the 8Base ransomware gang, shutting down its dark web data leak and negotiation sites.

An international law enforcement operation, codenamed Operation Phobos Aetor, dismantled the 8Base ransomware gang. The police took down the dark web data leak and negotiation sites. The police has yet to disclose the names of the suspects.

Authorities replaced the seized websites with a law enforcement banner displaying the message: “This hidden site and the criminal content have been seized by the Bavarian State Criminal Police Office on behalf of the Office of the Public Prosecutor General in Bamberg.”

The police arrested four European citizens in Phuket, Thailand, who are suspected to have stolen over $16 million through ransomware attacks agaffecting over 1,000 victims worldwide.

“Cyber crime and immigration police arrested four alleged European hackers in Phuket on Monday after they allegedly deployed ransomware onto the computer networks of 17 Swiss firms.” reported the website Nation Thailand. “They allegedly used the Phobos malware to encrypt information on the networks, blocking the companies from accessing the data unless a ransom was paid and a decryption key was provided by the gang.

The suspects were also accused of stealing approximately 16 million US dollars’ worth of Bitcoins from around 1,000 victims worldwide.”

Authorities also seized digital equipment, including laptops, smartphones, and digital wallets. Both the U.S. and Swiss governments sought the suspects, and Switzerland has requested their extradition.

8base ransomware
Source Nation Thailand

The gang compromised at least 17 Swiss companies using the Phobos ransomware between April 2023 and October 2024.

The 8Base ransomware group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT.

In November 2023, Cisco Talos researchers observed 8Base ransomware operators using a new variant of the Phobos ransomware. Phobos variants were usually distributed by the SmokeLoader, but in 8Base campaigns, the malware embedded a ransomware component in its encrypted payloads. The ransomware component is then decrypted and loaded into the SmokeLoader process’ memory.

In June 2023, VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base. The experts observed a massive spike in activity associated with this threat actor between May and June 2023.

VMware researchers first noticed that Phobos ransomware uses the “.8base” file extension for encrypted documents, a circumstance that suggested a possible link to the 8Base group or the use of the same code-base for their ransomware.

The Talos researchers discovered a number of features implemented by Phobos allowing operators to establish persistence in a targeted system, perform speedy encryption, and remove backups.

The malware supports the following features:

  • Full encryption of files below 1.5MB and partial encryption of files above this threshold to improve the speed of encryption. Larger files will have smaller blocks of data encrypted throughout the file and a list of these blocks is saved in the metadata along with the key at the end of the file.
  • Capability to scan for network shares in the local network.
  • Persistence achieved via Startup folder and Run Registry key.
  • Generation of target list of extensions and folders to encrypt.
  • Process watchdog thread to kill processes that may hold target files open. This is done to improve the chances the important files will be encrypted.
  • Disable system recovery, backup and shadow copies and the Windows firewall.
  • Embedded configuration with more than 70 options available. This configuration is encrypted with the same AES function used to encrypt files, but using a hardcoded key.

The analysis of the configuration data revealed additional features in the malware binary, including bypassing the User Account Control (UAC) and reporting of a victim infection to an external URL

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)







Source link