Ransomware News

The Infamous Ransomware 8 Base Group Hits: Acies Srl in a recent cyber attack, raising concerns about cybersecurity vulnerabilities. To stay ahead of emerging threats, fortify your online security with the HookPhish Dark Web Monitoring platform. Explore HookPhish Dark Web Monitoring.

image 1

Victim NameAcies Srl
Downloaded Date28.02.2024
Publish Date06.03.2024
Victim Description

Acies Srl, thanks to the know-how gained from extensive experience gained through numerous partnerships with organizations such as CERN and ESA, as well as companies operating in the electromedical and nuclear sectors, positions itself as a company for the design, development and production of products, often also adapted to customer needs, to meet the diverse needs of the world, constantly changing technologies. Design and manufacture: – Electronics (HW and SW) for 3D scanners and projectors for the industrial and dental sector – USB3 cameras for the industrial sector (stand–alone) – computer vision systems and LED illuminators for infrared cameras, LED level indicators and white LED headlights for ambient lighting.

Threat Actor Comments

Were uploaded to the servers:
Invoice
Receipts
Accounting documents
Personal data
Certificates
Employment contracts
A huge amount of confidential information
Confidentiality agreements
Personal files
Other

Number of Dark Web Views (at time of scraping)views: 157

8Base Ransomware Group

The ‘8Base’ ransomware group, also known as ‘EightBase,’ is a significant cyber threat known for sophisticated evasion tactics and high-impact activities. Utilizing double extortion tactics, the group encrypts victims’ files and exfiltrates their data, threatening public release unless ransom demands are met. 8Base targets a range of victims, especially small and medium-sized businesses, with the United States, Brazil, and the United Kingdom being the most affected countries[1].

The group’s operations are marked by rapid evolution, leveraging both old and new techniques and exploiting novel vulnerabilities. 8Base ransomware payloads efficiently encrypt local drives and standard data file extensions using AES256 in CBC mode. Attached shares or drive volumes are also subject to encryption. Encrypted files receive the .8base extension, sometimes accompanied by the victim ID[2].

The emergence of the 8Base ransomware group highlights the evolving tactics of cybercrime, emphasizing data extortion and the use of public data leak sites to pressure victims into paying ransoms. The group’s rapid escalation of attacks emphasizes the need for proactive security measures and organizational vigilance against evolving ransomware threats[1].

To guard against 8Base ransomware, organizations should establish robust prevention and response frameworks, maintain up-to-date security measures, conduct regular training, invest in advanced security solutions like Endpoint Detection and Response (EDR) and Multi-Factor Authentication (MFA). Additionally, maintaining regular backups in multiple secure locations and using ‘Golden Images’ for critical systems are recommended proactive measures[1].

Citations:

Disclaimer: HookPhish does not engage in the exfiltration, downloading, taking, hosting, viewing, reposting, or disclosure of any files or stolen information. Any legal concerns regarding the content should be directed at the attackers, not HookPhish. This blog is dedicated to posting editorial news, alerting readers about companies falling victim to ransomware attacks. HookPhish has no affiliation with ransomware threat actors or groups, and it does not host infringing content. The information on this page is automatically generated and redacted, sourced directly from the Onion Dark Web Tor Blogs pages.

Leave a comment

Your email address will not be published. Required fields are marked *