8Base Ransomware Trying to Catch Lockbit

06/29/23

Within the last month, the 8Base ransomware group climbed to one of the top two performing ransomware groups, right behind Lockbit. 8Base is not a new group, but within the last 60 days, there has been a huge spike in their activity. They have been active since March 2022.

The type of ransomware used by 8Base is unknown. What is known is only the kind of ransomware used by 8Base other than the ransom notes and that it appends encrypted files with the extension 8Base, hence its name. They tend to target small businesses in the business services, manufacturing, and construction sectors.

The group refers to itself as “honest and simple pen testers,” defending their actions by claiming they make money for the greater good. They claim to only target companies that have neglected the privacy and importance of the data of their employees and customers. Victims can uncover information on the attack by visiting a page dedicated to victims and its downloads. It includes a set of rules for negotiations, as well as several methods to contact 8Base. They use encryption along with name-and-shame techniques to entice their victims into paying their ransomware and they only accept payment in Bitcoin.

The 8Base ransomware group is just another example of why a business cannot be complacent with cybersecurity solutions and best practices. Ransomware and malware are constantly evolving, so security solutions and best practices must evolve with them. How is your business doing with your cybersecurity? If you need help ensuring your business is best protected from outside threats, let the expert team at 2W Tech help. Give us a call today!

Read More:

What is Microsoft 365?

Embrace Zero Trust Security

Back to IT News