8Base attacks CETEC Ingénierie

Date:

December 20, 2023

World map

Overview

Title

8Base attacks CETEC Ingénierie

Victim

CETEC Ingénierie

Attacker

8Base

Location

Montbéliard, France

Montbéliard, France

Size of Attack

Unknown/TBD

First Reported

December 20, 2023

Last Updated

October 31, 2022

8Base claimed a ransomware attack against CETEC Ingénierie. The group has exfiltrated diverse types of data, including invoices, receipts, accounting documents, personal data, certificates, employment contracts, an extensive amount of confidential information, confidentiality agreements, and personal files. CETEC Ingénierie is an engineering firm that carries out project management missions and multidisciplinary technical design office in the field of construction. The 8Base ransomware gang first emerged in March of 2022 and has quickly become one of the most active groups today, having displayed a "massive spike in activity" in the first half of 2023. About half of the 8Base targets are in the business services, manufacturing, and construction sectors. The sophistication of the operation suggests they are an offshoot of experienced RaaS operators - most likely Ransomhouse, a data extortion group that first emerged in December of 2021 and was quite active in late 2022 and early 2023. Other researchers see a connection to the leaked Babuk builder. Like most groups today, 8Base engages in data exfiltration for double extortion and employs advanced security evasion techniques including modifying Windows Defender Firewall for bypass.‍ 8Base quickly ascended the ranks of active ransomware operators with a high volume of attacks in late spring and throughout the summer of 2023, making them one of the most active groups.‍ It is unclear how much 8Base typically demands for a ransom. 8Base does not appear to have its own signature ransomware strain or maintain an RaaS for recruiting affiliate participation openly, but it is assessed they may service a group of vetted affiliate attackers privately. Like RansomHouse, they appear to use a variety of ransomware payloads and loaders in their attacks, most prevalently customized Phobos with SmokeLoader. Attacks also include wiping of Volume Shadow Copies (VSS) to prevent rollback of the encryption. 8Base does not appear to be targeting Linux systems, maintaining a focus on Windows targets. 8Base tends to target organizations who provide Business Services as well as those in the Manufacturing, Financial, and Information Technology sectors.‍ 8Base does not appear to maintain a RaaS program, appearing to be opportunistic in their choice of victims, with a focus on “name and shame” via their leaks site to compel payment of the ransom demand.

Oh no!

This attack's description was not found, while we work on the detailed account of this attack we invite you to browse through other recent Rasomware Attacks in the table below.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.

Akira attacks Samart
Date
April 10, 2024
Ransomware group
Akira
Location

Pak-Kred, Thailand

Nonthaburi, Thailand

Industry
Information & Technology
Victim
Samart
Akira attacks Samart
Date
April 10, 2024
Ransomware group
Akira
Location

Pak-Kred, Thailand

Nonthaburi, Thailand

Industry
Information & Technology
Victim
Samart
Black Basta attacks Parklane Group
Date
April 10, 2024
Ransomware group
BlackBasta
Location

Leeds, United Kingdom

West Yorkshire, United Kingdom

Industry
Arts, Entertainment & Recreation
Victim
Parklane Group
Black Basta attacks Parklane Group
Date
April 10, 2024
Ransomware group
BlackBasta
Location

Leeds, United Kingdom

West Yorkshire, United Kingdom

Industry
Arts, Entertainment & Recreation
Victim
Parklane Group
Hunters International attacks Robertson Cheatham Farmers
Date
April 10, 2024
Ransomware group
Hunters International
Location

Springfield, USA

Tennessee, USA

Industry
Agriculture
Victim
Robertson Cheatham Farmers
Hunters International attacks Robertson Cheatham Farmers
Date
April 10, 2024
Ransomware group
Hunters International
Location

Springfield, USA

Tennessee, USA

Industry
Agriculture
Victim
Robertson Cheatham Farmers
DragonForce attacks Västblekinge Miljö AB
Date
April 9, 2024
Ransomware group
Location

Mörrum, Sweden

, Sweden

Industry
Other
Victim
Västblekinge Miljö AB
DragonForce attacks Västblekinge Miljö AB
Date
April 9, 2024
Ransomware group
Location

Mörrum, Sweden

, Sweden

Industry
Other
Victim
Västblekinge Miljö AB
DragonForce attacks Saint Cecilia's Church of England Scholl
Date
April 9, 2024
Ransomware group
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Education
Victim
Saint Cecilia's Church of England Scholl
DragonForce attacks Saint Cecilia's Church of England Scholl
Date
April 9, 2024
Ransomware group
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Education
Victim
Saint Cecilia's Church of England Scholl
BianLian attacks Central Carolina Insurance Agency Inc.
Date
April 9, 2024
Ransomware group
BianLian
Location

Burlington, USA

North Carolina, USA

Industry
Finance & Insurance
Victim
Central Carolina Insurance Agency
BianLian attacks Central Carolina Insurance Agency Inc.
Date
April 9, 2024
Ransomware group
BianLian
Location

Burlington, USA

North Carolina, USA

Industry
Finance & Insurance
Victim
Central Carolina Insurance Agency
Black Basta attacks Schlesinger Law Offices
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Fort Lauderdale, USA

Florida, USA

Industry
Legal
Victim
Schlesinger Law Offices
Black Basta attacks Schlesinger Law Offices
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Fort Lauderdale, USA

Florida, USA

Industry
Legal
Victim
Schlesinger Law Offices
Hunters International attacks T A Khoury & Co
Date
April 9, 2024
Ransomware group
Hunters International
Location

Burwood, Australia

New South Wales, Australia

Industry
Finance & Insurance
Victim
T A Khoury & Co
Hunters International attacks T A Khoury & Co
Date
April 9, 2024
Ransomware group
Hunters International
Location

Burwood, Australia

New South Wales, Australia

Industry
Finance & Insurance
Victim
T A Khoury & Co
Black Basta attacks Paterson & Cooke
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Golden, USA

Colorado, USA

Industry
Professional, Scientific & Technical Services
Victim
Paterson & Cooke
Black Basta attacks Paterson & Cooke
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Golden, USA

Colorado, USA

Industry
Professional, Scientific & Technical Services
Victim
Paterson & Cooke
RansomHub attacks Farmacia Florio
Date
April 8, 2024
Ransomware group
RansomHub
Location

Naples, Italy

Naples Province, Italy

Industry
Healthcare
Victim
Farmacia Florio
RansomHub attacks Farmacia Florio
Date
April 8, 2024
Ransomware group
RansomHub
Location

Naples, Italy

Naples Province, Italy

Industry
Healthcare
Victim
Farmacia Florio