DragonForce attacks Fullington Trailways

Incident Date:

April 15, 2024

World map

Overview

Title

DragonForce attacks Fullington Trailways

Victim

Fullington Trailways

Attacker

Dragonforce

Location

Clearfield, USA

Pennsylvania, USA

First Reported

April 15, 2024

The DragonLeaks Ransomware Gang Attacks Fullington Trailways

Background Information

The DragonLeaks ransomware gang has attacked Fullington Trailways, although no further details have been disclosed. Fullington Trailways is a modern transportation company. Founded in 1908 with a single surrey cart, Fullington's scope has steadily grown to encompass the entire eastern seaboard of the US. The company was solely family-owned from 1908-2009 when it partnered with RATP Dev, from Paris, France.

About DragonForce

DragonForce, also known as DragonLeaks, is a new ransomware operation that first appeared on the scene in early December 2023. As of mid-January, not much is known about this ransomware or the group responsible for creating and disseminating it. The gang has a dark web data leak site that is also known as DragonLeaks. It claims to encrypt victim systems and exfiltrate data. Therefore, they are categorized as a crypto-ransomware and data broker group. They have also been known to take part in direct and double extortion attacks, and if the victims fail to pay, then they release the data for free (Free Data Leaks). Researchers believe the gang is a hacktivist group out of Malaysia. It has claimed several high-profile attacks to date, but it is too young for investigative agencies to have a clear understanding of its systems, structures, tactics, and history.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.