Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

New Phobos and 8base Ransomware Decryptor: A Breakthrough in Recovering Stolen Files



In a major breakthrough, Japanese authorities have released a free Phobos and 8base ransomware decryptor that successfully recovers encrypted files without any malicious intent. As part of the effort to combat these devastating attacks, victims are advised to take advantage of this innovative tool as soon as possible.

  • The Japanese police have released a decryptor for Phobos and 8base ransomware operations.
  • The decryptor marks a significant milestone in the fight against these malicious actors.
  • The tool can recover files encrypted by Phobos and 8Base ransomware, including those with extensions ".phobos", ".8base", etc.
  • Users can download the decryptor from the Japanese police's website for free.
  • BleepingComputer has confirmed that the decryptor is successful in recovering encrypted files without malicious intent.



  • In a significant development that has left cybersecurity experts and ransomware victims alike breathing a sigh of relief, the Japanese police have released a groundbreaking decryptor for Phobos and 8base ransomware operations. This innovation marks a major milestone in the ongoing struggle against these malicious actors, who have been wreaking havoc on businesses and individuals worldwide.

    Phobos, which debuted in December 2018, is a ransomware-as-a-service operation that has gained notoriety for its widespread distribution and versatility. The operation allows other threat actors to join as affiliates and utilize the Phobos encryption tool in their attacks, with any ransom payments being split between the affiliate and the operators. In contrast, the 8-Base operation, which emerged in 2023, is a modified version of Phobos that has taken the tactic of double extortion to new heights.

    Double extortion involves not only encrypting files but also stealing data and threatening to release it unless a ransom payment is made. This brazen approach has left many organizations feeling vulnerable and exposed. However, with the release of the Japanese police's decryptor, victims can now take a crucial step towards recovering their stolen files.

    The decryptor, which has been confirmed by BleepingComputer as successfully decrypting files without any malicious intent, is a significant breakthrough in the fight against ransomware. By providing a tool for organizations and individuals to recover their files for free, the Japanese police have set an important precedent for law enforcement agencies worldwide.

    While it remains unclear how the decryptor was developed, officials believe that information obtained during last year's disruption of the Phobos operation played a crucial role in its creation. This disruption, which involved a coordinated international effort to take down and seize 27 servers linked to the ransomware gang, resulted in the arrest of four Russian nationals suspected of leading the 8Base group.

    The decryptor can be downloaded from the Japanese police's website, with English instructions provided alongside it. Europol's NoMoreRansom platform has also taken notice of the tool, officially promoting its use and status as a legitimate solution for those affected by Phobos and 8base ransomware.

    Despite the positive news surrounding the decryptor, some users have encountered challenges in downloading and using it due to browser detections labeling it as malware. However, BleepingComputer's testing has confirmed that the decryptor is not only free from malicious intent but also successfully recovers encrypted files.

    Currently, the decryptor supports files with the extensions ".phobos", ".8base", ".elbie", ".faust", and ".LIZARD". While it may not be compatible with all variants of Phobos and 8Base ransomware operations, users are advised to test the decryptor with their specific files to determine its effectiveness.

    To utilize the decryptor, users can launch it, agree to its license agreement, and specify a path to their encrypted files. They can then choose an output folder for decrypted files to be created in, select the root of a drive (if applicable), and click on the Decrypt button. The tool will attempt to recover stolen files and display the number of successfully decrypted files once complete.

    BleepingComputer has conducted extensive testing with the decryptor, using it successfully on 150 files encrypted by the LIZARD variant of Phobos ransomware. This success demonstrates that even in cases where users' files may not have one of the listed extensions, the decryptor might still work.

    In light of this breakthrough, cybersecurity experts and individuals affected by Phobos and 8Base ransomware operations are urged to take advantage of the decryptor as soon as possible. While it remains unclear whether the decryptor's capabilities will extend beyond the currently supported file types or variants, its release marks a significant step towards recovering stolen files for those who have fallen victim to these malicious actors.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/New-Phobos-and-8base-Ransomware-Decryptor-A-Breakthrough-in-Recovering-Stolen-Files-ehn.shtml

  • https://www.bleepingcomputer.com/news/security/new-phobos-ransomware-decryptor-lets-victims-recover-files-for-free/


  • Published: Fri Jul 18 11:47:58 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us