Dunn Solutions Hit by dAn0n Ransomware, 1.12TB Data Compromised

Incident Date:

August 9, 2024

World map

Overview

Title

Dunn Solutions Hit by dAn0n Ransomware, 1.12TB Data Compromised

Victim

Dunn Solutions

Attacker

dAn0n

Location

Skokie, USA

Illinois, USA

First Reported

August 9, 2024

Ransomware Attack on Dunn Solutions by dAn0n Group

Dunn Solutions, a prominent digital commerce and business transformation consultancy, has recently fallen victim to a ransomware attack orchestrated by the cybercriminal group dAn0n. This incident has significantly impacted the company, which operates within the business services industry and boasts a revenue of $36.1 million.

About Dunn Solutions

Founded in 1988 and headquartered near Chicago, Dunn Solutions specializes in enhancing business processes through advanced analytics and technology solutions. The company has expanded its reach with additional offices in Minneapolis and Bangalore, India. Dunn Solutions focuses on delivering speed and direction to its clients by automating business processes and leveraging data analytics to drive decision-making and operational efficiency.

The company stands out in the industry for its comprehensive approach to digital transformation, offering services that include e-commerce solutions, business analytics, mobile app development, and marketing automation. Their methodology, Assurity™, emphasizes delivering projects on time, within budget, and aligned with client objectives. This client-focused service has positioned Dunn Solutions as a trusted partner for businesses looking to navigate the complexities of digital transformation effectively.

Attack Overview

The ransomware attack has resulted in a substantial amount of data being compromised, with the total size of stolen information amounting to 1.12 terabytes. The company's website, www.dunnsolutions.com, and its subsidiary, Kaar Technologies, are also potentially affected by this breach. The incident underscores the growing threat of ransomware attacks on businesses and the critical need for cybersecurity measures.

About dAn0n Group

The dAn0n Hacker Group is an emerging ransomware threat that surfaced in April. They operate a Ransomware-as-a-Service (RaaS) model, enabling other threat actors to utilize their malware. The group has already posted information about 12 victims on their data leak site, with 10 based in the United States and the business services sector being the primary target. They are known for their aggressive tactics and rapid publication of stolen data to pressure victims into paying ransoms quickly.

Notably, the group's data leak site lacks emphasis on design or a visible logo, suggesting they prioritize attack methodologies over branding and have a smaller team. No decryptor is currently available for their ransomware. Some of the group's known victims include organizations in the healthcare, legal, insurance, construction, electronics, and environmental services sectors in the United States.

Potential Vulnerabilities

Dunn Solutions' extensive use of advanced analytics and technology solutions, while beneficial for business operations, may also present vulnerabilities that threat actors like dAn0n can exploit. The integration of various systems, such as e-commerce platforms and customer relationship management (CRM) systems, could potentially create entry points for cybercriminals. Additionally, the company's global presence and diverse clientele may make it an attractive target for ransomware groups seeking high-value data.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.