8Base Group Deploying New Phobos Ransomware Variant via SmokeLoader

Cyber Security Threat Summary:
Last Friday, Cisco Talos published a blog post, highlighting that 8Base ransomware actors are using a variant of the Phobos ransomware to carry out financially motivated attacks. Although most Phobos variants have been distributed using SmokeLoader, a backdoor trojan, researchers note that in 8Base campaigns, the actors are embedding the ransomware component into encrypted payloads, which are then decrypted and loaded into the SmokeLoader process memory. For its part, once executed, the Phobos variant deployed by 8Base actors is capable of establishing persistence on the targeted system, terminating processes, deleting shadow volume copies, and encrypting files at an exponential rate. According to researchers, the Phobos ransomware employs both full encryption (for files below 1.5M) and partial encryption, allowing actors to encrypt files faster depending on the size of the file.

Security Officer Comments:
It’s unclear why 8Base actors are employing another ransomware strain in attacks. Researchers suspect that 8Base is either a successor to the Phobos ransomware operation or that the group is simply using already existing encryptors as it does not have its own signature ransomware. 8Base is not the first group to employ Phobos ransomware in attacks, as many threat actors have used Phobos variants to conduct attacks. The interest in Phobos ransomware by other threat actors is due to the various features offered by the strain as well as its easy configuration, allowing threat actors to tailor the payload to their needs. One of the notable features of Phobos ransomware is that it’s capable of bypassing the User Account Control (UAC), a feature employed by Windows to prevent unauthorized changes in in operating system. With this threat actors can bypass privileges and encrypt as many files as possible on the system.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://thehackernews.com/2023/11/8base-group-deploying-new-phobos.html