Topserve Service Solutions Hit by 8Base Ransomware Attack in 2024

Incident Date:

June 21, 2024

World map

Overview

Title

Topserve Service Solutions Hit by 8Base Ransomware Attack in 2024

Victim

Topserve Service Solutions

Attacker

8base

Location

Makati, Philippines

, Philippines

First Reported

June 21, 2024

Ransomware Attack on Topserve Service Solutions by 8Base Group

Company Profile: Topserve Service Solutions, Inc.

Topserve Service Solutions, Inc., established in 1997 by Alex F. Tanwangco, has grown from a modest team of 35 to over 23,000 employees, providing specialized services across various sectors including aviation, manufacturing, and retail. The company is recognized for its comprehensive service offerings, particularly in preventive and corrective maintenance, which enhance operational efficiency for businesses. Their significant investment in technology to streamline operations marks them as a leader in the business services sector in the Philippines.

Details of the Ransomware Attack

On June 21, 2024, Topserve Service Solutions fell victim to a ransomware attack by the notorious 8Base group. The attack led to the unauthorized access and encryption of critical data including invoices, receipts, and personal employee files. This incident was publicly disclosed by the attackers on June 28, 2024, through their dark web leak site, signaling a severe breach of confidential and operational data.

Profile of the 8Base Ransomware Group

The 8Base group, active since April 2022, targets SMBs with a focus on double-extortion tactics. This method not only involves encrypting the victim’s data but also threatens the release of stolen data if the ransom demands are not met. The group’s use of the Phobos ransomware variant, marked by the ".8base" extension on encrypted files, and their methods of distribution through phishing and exploit kits, highlight their sophisticated approach to cyber extortion.

Potential Vulnerabilities and Attack Vectors

Topserve’s extensive reliance on digital technology for operational efficiency, while beneficial, may also have exposed them to increased cybersecurity risks. The 8Base group likely exploited vulnerabilities in the company’s digital infrastructure, possibly through phishing attacks targeting employees or through unpatched systems, to initiate the ransomware attack.

Sources:

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.