Hunters International attacks Griffin Dewatering

Incident Date:

February 16, 2024

World map

Overview

Title

Hunters International attacks Griffin Dewatering

Victim

Griffin Dewatering

Attacker

Hunters International

Location

Pompano Beach, USA

Florida, USA

First Reported

February 16, 2024

Griffin Dewatering Targeted by Hunters International Ransomware Group

Griffin Dewatering has reportedly been compromised by Hunters International ransomware group. It has been added to the Hunters International ransomware group's data leak site. Exfiltrated information includes 68.7 GB of data across 65,580 files, comprising databases, financial data, PII documents, customers’ data, and more. The ransom deadline was set for 17 February.

Griffin Dewatering offers dewatering and water treatment services for a wide variety of applications. Deep expertise allows the company to develop and implement the most effective solutions for any groundwater challenge.

Hunters International: A New Threat Emerges

Hunters International, a Ransomware-as-a-Service (RaaS) group, emerged in Q3 of 2023 after the discovery of source code bearing resemblances to the infamous Hive ransomware strain. In October 2023, a security researcher's analysis of the ransomware used by Hunters revealed significant code overlaps with Hive ransomware. Subsequent analysis by Bitdefender came to the same findings, leading researchers to conclude that Hive operators have handed off their malicious tool to another threat actor. Despite this, Hunters International has denied any ties to the Hive operation.

Modus Operandi of Hunters International

Intelligence suggests that Hunters International ransomware primarily aims to exfiltrate target data and extort victims with ransom demands for its return. One reported incident involved a plastic surgery clinic in the US, where approximately 248,000 files, including patient names and addresses, were exfiltrated. The ransomware encrypts files with the ".LOCKED" extension and leaves "Contact Us.txt" files in directories, instructing victims on how to initiate negotiation on the dark web.

Successful exploitation by Hunters International typically results in significant data exfiltration prior to issuing a ransom demand, often tailored to the perceived value of the compromised organization.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.