RansomHub Ransomware Attack Exposes 263GB of CBT GmbH Data

Incident Date:

September 5, 2024

World map

Overview

Title

RansomHub Ransomware Attack Exposes 263GB of CBT GmbH Data

Victim

CBT GmbH

Attacker

Ransomhub

Location

Köln, Germany

, Germany

First Reported

September 5, 2024

RansomHub Ransomware Attack on CBT GmbH: A Detailed Analysis

CBT Training & Consulting GmbH, a Munich-based IT consulting and services company, has recently fallen victim to a ransomware attack orchestrated by the notorious RansomHub group. The attack, discovered on September 6, 2024, has resulted in a significant data breach, with a leak size of 263GB, potentially compromising sensitive information and disrupting their operations.

About CBT GmbH

CBT Training & Consulting GmbH specializes in IT training, consulting, and project implementation. The company focuses on the conception, planning, and execution of IT training programs and consulting services. Their expertise spans various sectors, including information technology and cultural industries, particularly in software and gaming. The company operates within several NACE classifications, specifically in computer consultancy activities and the wholesale and retail sale of computers and software. This broad engagement enhances their service offerings to clients in need of comprehensive IT solutions.

What Makes CBT GmbH Stand Out

CBT GmbH is renowned for its innovative training methods and comprehensive consulting services. Their training programs are designed to equip participants with the necessary skills to navigate complex IT environments, which is crucial for businesses looking to leverage technology for competitive advantage. The company also emphasizes the importance of eLearning and learning systems, reflecting a commitment to modern educational methodologies that cater to diverse learning needs.

RansomHub: The Ransomware Group

RansomHub, a Ransomware-as-a-Service (RaaS) group, first appeared in February 2024. It quickly carved a place in the ransomware landscape by adopting a highly adaptable and aggressive affiliate model. The group is known for its speed and efficiency, with ransomware optimized to encrypt large datasets quickly while targeting a wide range of cross-platform systems. RansomHub affiliates primarily use phishing campaigns, vulnerability exploitation, and password spraying to gain initial access to their targets.

Attack Overview

The ransomware attack on CBT GmbH was discovered on September 6, 2024. The attack resulted in a significant data breach, with a leak size of 263GB. The compromised data potentially includes sensitive information that could disrupt CBT GmbH's operations and harm their clients. RansomHub's modus operandi involves double extortion, combining encryption with data theft to increase pressure on victims to pay ransoms.

Vulnerabilities and Penetration

CBT GmbH's broad engagement in IT services and the distribution of IT-related products made them a lucrative target for RansomHub. The ransomware group likely penetrated CBT GmbH's systems through a combination of phishing campaigns and exploiting unpatched vulnerabilities. RansomHub's affiliates are known for conducting multi-phase attacks involving network reconnaissance, privilege escalation, and data exfiltration before encrypting files.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.