Police in Phuket, Thailand, have arrested four Russian nationals suspected of conducting ransomware cyberattacks on over 1,000 companies, resulting in damages amounting to $16.5 million.
Earlier today we made a post regarding the arrest of 8base ransomware group. We have deleted that post due to misinformation. This is a correction post.
Note: Our original source of the 8base ransomware group takedown was incorrect. Thank you to “Deleted Account” (their name,… pic.twitter.com/nQgiR3dFQ4
— vx-underground (@vxunderground) February 11, 2025
Authorities seized more than 40 pieces of evidence, including laptops, smartphones, and the suspects’ digital wallets. They face charges of electronic communication fraud and conspiracy to commit a crime against the United States.
According to a statement by Cyber Crime Investigation Bureau Commissioner Trairong Fiefan, Swiss authorities have requested the extradition of the quartet. The hackers allegedly breached 17 firms in Switzerland from April 2023 to October 2024, causing significant damage in Bitcoin.
The international law enforcement operation was coordinated by Europol. The organization stated that the arrested hackers were key members of the 8Base group.
? Major international operation targets Phobos & 8Base ransomware groups.
Four arrests & 27 servers seized in a coordinated effort across 14 countries.
Read more in our press release ⤵️https://t.co/WkmbS5jSJI pic.twitter.com/BhiI22eFns
— Europol (@Europol) February 11, 2025
The perpetrators used their own variant of the well-known Phobos ransomware, employing its Ransomware-as-a-Service model.
“The group was particularly aggressive in its double extortion tactics, not only encrypting victims’ data but also threatening to publish the stolen information if the ransom was not paid,” Europol emphasized.
The joint investigation involved agencies from 14 countries. During the operation, law enforcement was able to prevent further attacks on more than 400 companies worldwide.
In 2024, ransomware operators’ revenue fell to $813 million from $1.25 billion the previous year—a 35% decrease, according to Chainalysis.
