RansomHub

12912213289?profile=RESIZE_400xSince its inception in February 2024, RansomHub has encrypted and exfiltrated data from at least 210 victims representing the water and wastewater, information technology, government services and facilities, healthcare and public health, emergency services, food and agriculture, financial services, commercial facilities, critical manufacturing, transportation, and communications critical infrastructure sectors.  The affiliates leverage a double-extortion model by encrypting systems and exfiltrating data to extort victims.  It should be noted that data exfiltration methods are dependent on the affiliate conducting the network compromise.  The ransom note dropped during encryption does not generally include an initial ransom demand or payment instructions.  Instead, the note provides victims with a client ID and instructs them to contact the ransomware group via a unique .onion URL (reachable through the Tor browser).  The ransom note typically gives victims between three and 90 days to pay the ransom (depending on the affiliate) before the ransomware group publishes their data on the RansomHub Tor data leak site.

Link to full report: IR-24-247-001_RansomHub.pdf

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!