RansomHub Ransomware Attack on Confidence Group Highlights Risks

Incident Date:

October 12, 2024

World map

Overview

Title

RansomHub Ransomware Attack on Confidence Group Highlights Risks

Victim

Confidence Group

Attacker

Ransomhub

Location

Dhaka, Bangladesh

, Bangladesh

First Reported

October 12, 2024

RansomHub Ransomware Attack on Confidence Group: A Detailed Analysis

The RansomHub ransomware group has claimed responsibility for a significant cyberattack on Confidence Group, a leading Bangladeshi conglomerate known for its manufacturing of mid-tech engineering products. This attack highlights the increasing vulnerability of industrial sectors to sophisticated cyber threats.

About Confidence Group

Confidence Group, established in 1991, has grown into a prominent player in Bangladesh's industrial landscape. Initially focused on cement production, the company has diversified into power generation and the manufacturing of Spun Pre-stressed Concrete poles. With a reported revenue of US$ 100 million in the fiscal year 2016-2017, the conglomerate comprises eight operational business entities. Led by Chairman Rezaul Karim and Vice-Chairman Imran Karim, Confidence Group is recognized for its significant contributions to infrastructure development in Bangladesh.

Attack Overview

The RansomHub group claims to have exfiltrated 350 GB of sensitive data from Confidence Group, threatening to release it within a week. This attack underscores the growing threat of ransomware to industrial and manufacturing sectors, emphasizing the need for effective cybersecurity measures to protect critical business data. The attack's impact on Confidence Group could be substantial, given the potential exposure of sensitive information and the disruption of operations.

RansomHub's Modus Operandi

RansomHub, a Ransomware-as-a-Service (RaaS) group, emerged as a formidable player in the ransomware landscape by adopting an aggressive affiliate model. Known for its speed and efficiency, RansomHub employs advanced data exfiltration techniques and intermittent encryption to maximize impact while minimizing detection. The group targets high-value sectors, including healthcare, financial services, and government, leveraging vulnerabilities in unpatched systems and employing phishing campaigns for initial access.

Potential Vulnerabilities

Confidence Group's extensive operations in the manufacturing and construction sectors make it an attractive target for ransomware groups like RansomHub. The conglomerate's reliance on critical infrastructure and valuable data increases its susceptibility to cyberattacks. The attack on Confidence Group highlights the importance of addressing vulnerabilities in industrial systems and implementing comprehensive cybersecurity strategies to safeguard against sophisticated threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.