## Japan’s National Police Agency Unveils Free Decryption Tool for Ransomware Victims
Cybercrime continues to be a pressing issue globally, and Japan’s National Police Agency (NPA) has stepped up to the plate. Recently, the NPA launched a free decryption tool aimed at victims of two notorious ransomware variants: Phobos and 8Base. This initiative represents a significant effort to support organizations that have fallen prey to ransomware attacks since 2019.
### Collaboration with International Law Enforcement
In a noteworthy collaboration with international law enforcement bodies, including Europol and the FBI, the NPA developed this decryption utility alongside an English-language user guide. This resource aims to offer much-needed assistance to various organizations affected by ransomware incidents worldwide. The tool’s availability is seen as a critical step in combating ransomware by alleviating the suffering inflicted on victims.
The FBI’s Baltimore office played a pivotal role in this initiative, leading an investigation that successfully disrupted the Phobos ransomware infrastructure earlier this year. As a result, several individuals were charged in connection with the ransomware’s operations.
### Understanding Phobos and 8Base Ransomware
Phobos ransomware has been actively targeting small to medium-sized organizations since its emergence in 2019. Known for demanding relatively low ransom amounts, many extortions fall under $100,000. U.S. prosecutors estimate that Phobos operators and their affiliates have collectively extorted over $16 million from more than 1,000 victims around the world.
On the other hand, the 8Base ransomware group surfaced as a spinoff in mid-2023, leveraging Phobos’s infrastructure to create its own version. Europol reported that 8Base has tailored its attacks for maximum impact, employing aggressive double extortion tactics. This involves encrypting victims’ data and threatening to disclose stolen files unless payment is made.
#### Recent Victim Stories
The impact of Phobos and 8Base ransomware has not spared critical infrastructure, with U.S. authorities noting that government entities at various levels have been affected. Victims have included public healthcare systems, educational institutions, and emergency services, resulting in significant ransom payments and operational disruptions. Some notable cases reported in court include:
– **California Public School System** – Paid $300,000 (Summer 2023)
– **Maryland Accounting Firm for Federal Agencies** – Paid $12,000 (Early 2021)
– **Pennsylvania Healthcare Organization** – Paid $20,000 (Spring 2022)
– **North Carolina Children’s Hospital** – Paid $100,000 (Fall 2023)
### Law Enforcement Actions
A global investigative effort has led to numerous high-profile arrests related to the Phobos ransomware network. Among those apprehended is Evgenii Ptitsyn, accused of being a key player in the Phobos operation, who was extradited from South Korea in November. Additional arrests include a suspect taken into custody in Italy and four individuals apprehended in a Thai operation named “PHOBOS AETOR.”
The U.S. Department of Justice later charged Roman Berezhnoy and Egor Nikolaevich Glebov, who allegedly generated over $16 million in revenue through Phobos. Their operations involved distributing Phobos code to affiliates on the dark web, creating a substantial illicit revenue stream.
### How to Utilize the Free Decryption Tool
The decryption tool, known as “PhDec Decryptor,” can be accessed for free via the No More Ransom portal at [nomoreransom.org](https://www.nomoreransom.org). This software is capable of decrypting numerous file types affected by Phobos and 8Base ransomware.
#### Supported File Extensions
The tool supports a range of file formats, including:
– **.phobos**
– **.8base**
– **.elbie**
– **.faust**
– **.lizard**
– Any additional extensions following the naming convention {Original Filename}.id[{8 random characters}–{4 digit numbers}].[{Mail address}].{File Extensions}
It is essential to note that successful decryption is not guaranteed if files have been compromised during the encryption process or if encryption keys were lost.
### Step-by-Step Guide to Using the Decryption Tool
1. **Download & Run the Tool**
– Obtain the tool from No More Ransom and execute the .exe file.
– You may need to bypass antivirus warnings.
2. **Agree to Terms of Service**
– Review and accept the terms before moving forward.
3. **Select Files or Folders for Decryption**
– Choose a single file or entire folders for decryption, with a drag-and-drop functionality available.
4. **Specify Output Directory**
– Choose where decrypted files will be saved.
5. **Initiate Decryption**
– Click the [Decrypt] button to start the process.
6. **Review Results**
– Upon completion, a message will confirm the success of the operation, detailing how many files were successfully decrypted, failed, or unsupported.
The tool provides output in .txt, .csv, and .log formats to give users a comprehensive overview of the decryption efforts.
### A Cautionary Note for Victims
While the launch of the decryption tool offers hope, the NPA warns that it does not ensure the integrity of all decrypted files. Victims are urged to avoid paying ransoms and instead utilize the free decryptor while reporting incidents to relevant cybersecurity authorities.


