Crimson Interactive Hit by Major Ransomware Attack from Hunters International

Incident Date:

August 23, 2024

World map

Overview

Title

Crimson Interactive Hit by Major Ransomware Attack from Hunters International

Victim

Crimson Interactive

Attacker

Hunters International

Location

Mumbai, India

, India

First Reported

August 23, 2024

Ransomware Attack on Crimson Interactive by Hunters International

Crimson Interactive, a global leader in scientific and corporate communications, has recently fallen victim to a ransomware attack orchestrated by the notorious group Hunters International. The attackers claim to have exfiltrated 511.1 GB of sensitive data, posing significant operational and financial challenges for the company.

About Crimson Interactive

Crimson Interactive, operating under the registered name Crimson Interactive Private Limited, was incorporated on November 21, 2005, in Mumbai, Maharashtra, India. The company specializes in providing a comprehensive ecosystem of solutions for scientific and corporate communications. With a presence in over 125 countries and 10 international offices, Crimson serves a diverse clientele, including researchers, publishers, universities, and government bodies. The company employs approximately 638 individuals and generates an annual revenue of about $50 million.

Crimson Interactive stands out in its industry due to its extensive suite of services, which include publication assistance, localization solutions, AI-powered tools, knowledge dissemination, and corporate communication services. The company has also earned the Great Place to Work® certification, highlighting its commitment to a positive workplace culture and employee satisfaction.

Attack Overview

The ransomware attack on Crimson Interactive was claimed by Hunters International via their dark web leak site. The group asserts that they have accessed and exfiltrated 511.1 GB of the company's data. This breach has the potential to disrupt Crimson's operations significantly and cause substantial financial losses. The exact nature of the stolen data has not been disclosed, but it likely includes sensitive information given the company's extensive client base and service offerings.

About Hunters International

Hunters International is a Ransomware-as-a-Service (RaaS) group that emerged in Q3 of 2023, shortly after the disruption of the Hive ransomware group. The group's ransomware code contains significant overlap with Hive ransomware, indicating a shared technical lineage. Hunters International focuses on exfiltrating data and extorting victims with ransom demands in exchange for the return of the stolen data.

Investigations have revealed potential ties to Nigeria through domain registrations and email addresses associated with the group. However, the group is known for using fake identities and deceptive methods to conceal their true origins. Despite denying any affiliation with Hive, Hunters International has adopted similar encryption methods and operational strategies.

Potential Vulnerabilities

Crimson Interactive's extensive digital infrastructure and global operations make it a lucrative target for ransomware groups like Hunters International. The company's reliance on advanced technologies, including AI and machine learning, may have introduced vulnerabilities that the attackers exploited. Additionally, the diverse and sensitive nature of the data handled by Crimson Interactive increases the potential impact of such breaches.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.