RansomHub Ransomware Hits Normandy Diesel, Exfiltrates 280GB Data

Incident Date:

August 2, 2024

World map

Overview

Title

RansomHub Ransomware Hits Normandy Diesel, Exfiltrates 280GB Data

Victim

Normandy Diesel

Attacker

Ransomhub

Location

Saint-Étienne-du-Rouvray, France

, France

First Reported

August 2, 2024

RansomHub Ransomware Attack on Normandy Diesel

Normandy Diesel, a specialized automotive company based in Saint-Étienne-du-Rouvray, Normandy, France, has recently fallen victim to a ransomware attack orchestrated by the cybercriminal group RansomHub. The attack, discovered on August 5, has resulted in the exfiltration of 280GB of sensitive data, including invoices, contracts, financial records, and private information.

About Normandy Diesel

Normandy Diesel SAS is a small enterprise with approximately 10 employees, generating an estimated annual revenue of around $1.08 million. The company specializes in the importation and distribution of English automobiles and is also associated with Mercedes-Benz, indicating involvement in the sale and service of Mercedes-Benz utility vehicles. This niche specialization allows Normandy Diesel to cater to a specific market segment with expertise and tailored solutions.

Attack Overview

The ransomware attack on Normandy Diesel was claimed by RansomHub via their dark web leak site. The attackers have exfiltrated a substantial amount of sensitive data, putting the company in a precarious position as they navigate the aftermath of this significant data compromise. The breach underscores the importance of vigilant cybersecurity practices for companies operating in the digital space.

About RansomHub

RansomHub is a relatively new ransomware group believed to have roots in Russia. Operating as a Ransomware-as-a-Service (RaaS) group, RansomHub affiliates receive 90% of the ransom money, with the remaining 10% going to the main group. The group has targeted various countries, including the US, Brazil, Indonesia, and Vietnam, without following a specific pattern. RansomHub's ransomware strains are written in Golang, a language choice that may indicate a trend towards future ransomware developments.

Penetration and Vulnerabilities

While the exact method of penetration remains unclear, it is likely that RansomHub exploited vulnerabilities in Normandy Diesel's cybersecurity infrastructure. Small to medium-sized enterprises like Normandy Diesel often face challenges in maintaining effective cybersecurity defenses, making them attractive targets for ransomware groups. The attack on Normandy Diesel highlights the critical need for continuous monitoring and updating of cybersecurity measures to protect against evolving threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.