DragonForce Ransomware Strikes Vermont Panurgy

Incident Date:

July 2, 2024

World map

Overview

Title

DragonForce Ransomware Strikes Vermont Panurgy

Victim

Vermont Panurgy

Attacker

Dragonforce

Location

South Burlington, USA

Vermont, USA

First Reported

July 2, 2024

Analysis of the DragonForce Ransomware Attack on Vermont Panurgy

Company Profile: Vermont Panurgy

Vermont Panurgy, established in 1983, is a prominent provider of managed IT services and professional development education in Vermont and Northern New England. With a workforce of 11 employees and an annual revenue of $4 million in 2023, the company specializes in a wide array of IT and computer training services aimed at enhancing skills and improving efficiency for individuals and businesses alike. Their offerings include courses on Microsoft Office applications, Adobe Creative Suite, project management, and IT technical courses such as networking and security. Vermont Panurgy is recognized for its tailored IT support and consulting services that help organizations manage and optimize their IT infrastructure.

Vulnerabilities and Industry Standing

As a key player in the local business community, Vermont Panurgy's significant role in enhancing the technical skills of the workforce makes it a critical asset but also presents specific vulnerabilities. Their extensive data on corporate training programs and IT infrastructure support details could be highly valuable to cybercriminals. The nature of their business requires storing sensitive client information, which if accessed unlawfully, can lead to severe privacy and security breaches.

Details of the Ransomware Attack

The attack on Vermont Panurgy was detected on July 3, 2024, when the DragonForce ransomware group compromised their systems. The incident led to a data breach involving the leak of 2.73GB of sensitive data. This attack is part of a series of targeted actions by DragonForce, which employs a double extortion tactic; not only is the victim's data encrypted, but it is also exfiltrated and threatened to be released publicly if the ransom demands are not met.

Profile of DragonForce Ransomware Group

DragonForce emerged in late 2023 and quickly became known for its aggressive ransomware campaigns. The group's modus operandi includes the use of double extortion tactics, leveraging a ransomware code derived from the infamous LockBit ransomware group. This connection suggests that DragonForce may have utilized the leaked LockBit code to expedite the development and deployment of their ransomware. The group has targeted various industries across multiple countries, indicating a broad and well-coordinated operational scope.

Potential Entry Points and Security Implications

While the specific vector used in the Vermont Panurgy attack has not been publicly disclosed, common entry points for such attacks include phishing emails, compromised credentials, or exploiting unpatched vulnerabilities in software. The sophisticated nature of DragonForce's operations suggests that they could have employed any of these methods, or possibly a combination, to infiltrate Vermont Panurgy's systems. The incident underscores the critical need for robust cybersecurity measures, especially for entities like Vermont Panurgy that handle significant amounts of sensitive data.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.