8Base Ransomware Group Strikes ISETO CORPORATION

Incident Date:

June 3, 2024

World map

Overview

Title

8Base Ransomware Group Strikes ISETO CORPORATION

Victim

ISETO CORPORATION

Attacker

8base

Location

Tokyo, Japan

, Japan

First Reported

June 3, 2024

8Base Ransomware Group Targets ISETO CORPORATION

Overview of the Attack

The 8Base ransomware group executed a ransomware attack on ISETO CORPORATION on June 3, 2024. The attack was publicly disclosed on June 7, 2024, and has since garnered significant attention. The attackers uploaded various types of sensitive data, including invoice receipts, accounting documents, personal data, certificates, employment contracts, and other confidential information.

About ISETO CORPORATION

ISETO CORPORATION is a prominent Japanese company specializing in business process solutions and information processing services. With a workforce of approximately 500-1,000 employees and a capital of JPY 260 million (USD 2.36 million), ISETO has a rich history dating back to 1855. The company is known for its innovative approach to customer communication, combining paper, web, and digital services. ISETO's main trading partners include city banks, trust banks, regional banks, insurance companies, local governments, and various other sectors.

What Makes ISETO Stand Out

ISETO is a leader in the printing and service industry, offering a wide range of services such as Business Process Outsourcing (BPO), direct marketing, comprehensive form management, high-quality digital color printing, and secure electronic form delivery. The company is also a founding member of the CPX-group and a member of eFORMA, highlighting its commitment to innovation and excellence in customer communication solutions.

Vulnerabilities and Targeting

The attacked company's extensive involvement in information processing and its large network of trading partners make it a lucrative target for ransomware groups like 8Base. The company's reliance on digital and paper-based communication solutions presents multiple entry points for cyber attackers. The 8Base group likely exploited these vulnerabilities through phishing emails, exploit kits, or drive-by downloads to penetrate ISETO's systems.

About the 8Base Ransomware Group

Active since April 2022, the 8Base ransomware group has quickly gained notoriety for its aggressive tactics and significant number of victims. The group employs double-extortion tactics, encrypting files and threatening to release stolen data if the ransom is not paid. 8Base uses various ransomware strains, including a customized variant of Phobos, and is known for targeting small and medium-sized businesses across multiple sectors.

Penetration Tactics

The 8Base group is believed to spread its ransomware via phishing emails, exploit kits, and drive-by downloads. The similarities between 8Base and another group, RansomHouse, suggest that 8Base may be an offshoot or a copycat. Their double-extortion tactic adds an additional layer of pressure on victims, making it a particularly effective strategy for extracting ransoms.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.