Wednesday , October 16 2024
ransomhub

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data. The time remaining 4 days to release while publishing the report.

According to the RansomHub ransomware group post, they are going to publish 350GB of confidence group data after the specified countdown. According to National Attack Surface (NAS), The exact nature of the stolen data and the specific servers that were compromised remain unknown.

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

TrackMan exposes nearly 32 Million Records

Nearly 32 million records and about 110 TB of data from Trackman users were left exposed online. This database included...
Read More
TrackMan exposes nearly 32 Million Records

CISA WARNS
CISA Warns of F5 BIG-IP Cookie Exploitation for Network Reconnaissance

CISA has issued a warning about a vulnerability in unencrypted persistent cookies in the F5 BIG-IP Local Traffic Manager (LTM)...
Read More
CISA WARNS  CISA Warns of F5 BIG-IP Cookie Exploitation for Network Reconnaissance

CVE-2024-9164: GitLab Users Urged to Update Now

GitLab, a premier platform for DevOps and continuous integration/continuous delivery has rolled out essential security updates in versions 17.4.2, 17.3.5...
Read More
CVE-2024-9164: GitLab Users Urged to Update Now

CISA Warns of Critical Fortinet Flaw as Palo Alto and Cisco Issue Urgent Patches

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting Fortinet products to its...
Read More
CISA Warns of Critical Fortinet Flaw as Palo Alto and Cisco Issue Urgent Patches

Palo Alto Networks issues fix for security flaws, Including CVE-2024-9463

Palo Alto Networks released a security advisory (PAN-SA-2024-0010) about several high-severity vulnerabilities in its Expedition migration tool, with CVSS scores...
Read More
Palo Alto Networks issues fix for security flaws, Including CVE-2024-9463

Microsoft October 2024 Patch: 5 Zero-Days, 118 flaw

In its recent Patch Tuesday release, Microsoft fixed 118 vulnerabilities, including five zero-day flaws, two of which are currently being...
Read More
Microsoft October 2024 Patch: 5 Zero-Days, 118 flaw

Confidence Group of Companies Limited, established in 1991, is a key player in mid-tech manufacturing in Bangladesh. It operates in various sectors, including cement production, power generation, and the production of Spun Pre-stressed Concrete poles. The conglomerate comprises eight business entities and is led by Chairman Rezaul Karim and Vice-Chairman Imran Karim.

RansomHub launched its affiliate RaaS program in February 2024 and introduced itself on the RAMP dark web forum on February 2 under the username “koley.” They invited partners by promising 90% of the ransom payments to affiliates and keeping 10% for RansomHub.

Figure 2. A screenshot of Group-IB’s Threat Intelligence Platform, which captured an announcement from RansomHub promoting their affiliate program

Symantec’s analysis shows that RansomHub is very similar to Knight ransomware, suggesting that Knight may have inspired its development. However, the original creators of Knight are not linked to RansomHub, as Knight’s source code was sold on underground forums after its creators disbanded earlier this year. It’s likely that others bought and improved the code before releasing RansomHub.

RansomHub is a ransomware group that uses a double-extortion method by encrypting files and stealing sensitive data to force victims to pay large ransoms. They mainly target the healthcare, finance, and government sectors in the U.S., U.K., Spain, France, and Italy. Their tactics involve using compromised domain accounts and public VPNs to gain access, followed by data theft and extensive encryption. Their recent launch of a RaaS affiliate program and focus on high ransom demands show their aggressive and evolving strategies.

According to NAS Since February 2024 RansomHub has already victimized 315 companies worldwide, marking it as a serious and growing global cybersecurity threat.

Recently cyber attack increased alarmingly in Bangladesh. Organizations working on cyber security reported on ransomware attack on Globe Pharmaceuticals, Lumma C2 malware attack in several websites and 32.4% government websites faces cyber attack.

Organizations need to improve cybersecurity by implementing strong access controls, monitoring networks closely, and developing effective incident response strategies.

Related post:
(Media Disclaimer: This report is based on research conducted internally and externally using different ways. The information provided is for reference only, and users are responsible for relying on it. Infosecbulletin is not liable for the accuracy or consequences of using this information by any means)
(Source: Group IB, BCSI)

Check Also

First Half Of 2024 Report
Bangladeshi 32.4% government websites face cyber attack: NAS report

National Attack Surface (NAS) report for the first half of 2024 reveals that 56.6% of …

Leave a Reply

Your email address will not be published. Required fields are marked *