RansomHub Strikes Markdom Plastic Products in Major Cyberattack

Incident Date:

September 29, 2024

World map

Overview

Title

RansomHub Strikes Markdom Plastic Products in Major Cyberattack

Victim

Markdom Plastic Products Ltd

Attacker

Ransomhub

Location

Scarborough, Canada

, Canada

First Reported

September 29, 2024

RansomHub Ransomware Attack on Markdom Plastic Products Ltd

Markdom Plastic Products Ltd, a prominent Canadian manufacturer specializing in plastic products for the automotive industry, has fallen victim to a ransomware attack orchestrated by the notorious RansomHub group. Established in 2006, Markdom has built a reputation for quality and innovation in Tier 1 injection molding and sub-assembly services. With a workforce of approximately 69 employees and an annual revenue of $16.7 million, the company is a significant player in its sector.

Company Profile and Industry Standing

Markdom Plastic Products Ltd is headquartered in Toronto, Ontario, and is recognized for its commitment to quality and customer satisfaction. The company serves the automotive industry and extends its expertise to consumer goods, showcasing its diverse capabilities. Markdom's focus on teamwork and collaboration has enabled it to maintain high levels of customer satisfaction and loyalty, making it a reliable supplier in a competitive market.

Attack Overview

The RansomHub ransomware group claims to have exfiltrated 160 GB of data from Markdom's systems. This attack highlights the vulnerabilities that even well-established companies face in the digital age. RansomHub, known for its aggressive affiliate model and double extortion tactics, has targeted Markdom to leverage sensitive data for ransom demands. The group's ability to encrypt large datasets quickly and target cross-platform systems makes it a formidable threat.

RansomHub's Distinctive Approach

RansomHub distinguishes itself through its use of intermittent encryption, which minimizes encryption time while maintaining impact. The group employs Curve 25519 elliptic curve encryption to generate unique keys per victim, ensuring security for their operations. RansomHub's modular architecture allows affiliates to update ransomware strains quickly, evading detection and enhancing their attack capabilities.

Potential Vulnerabilities

Markdom's reliance on digital systems for its manufacturing processes may have exposed it to vulnerabilities exploited by RansomHub. The group's affiliates are known to use phishing campaigns, vulnerability exploitation, and password spraying to gain initial access. Once inside, they conduct network reconnaissance and privilege escalation before exfiltrating data and encrypting files. This sophisticated approach underscores the importance of comprehensive cybersecurity measures for companies like Markdom.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.