Qilin Ransomware Attack Impact on Insurance Sector

Incident Date:

April 2, 2024

World map

Overview

Title

Qilin Ransomware Attack Impact on Insurance Sector

Victim

Sterling Plumbing Inc.

Attacker

Ra Group

Location

Santa Ana, USA

California, USA

First Reported

April 2, 2024

Ransomware Attack on Sterling Plumbing Inc.

Overview

Sterling Plumbing Inc., a family-owned and operated plumbing company with over 50 years of experience, has been targeted by the ransomware group ragroup. The attack was announced on the group's dark web leak site, with no further details provided about the nature or extent of the attack.

Industry Standout

The company is known for its commitment to safety, teamwork, and customer service. Their core values include integrity, loyalty, quality, teamwork, diversity, service, and safety. Sterling Plumbing Inc. has been providing quality plumbing installations for new construction projects since 1965.

Vulnerabilities and Targeting

Sterling Plumbing Inc. operates in the Construction sector, which has seen a significant increase in cyber attacks in recent years. According to a report by the National Institute of Standards and Technology (NIST), the construction industry is one of the most targeted sectors for cyber attacks, with 30% of all attacks in 2021 affecting this sector.

RA Group's ransomware is distributed through various methods, including phishing emails, malicious attachments, exploiting software vulnerabilities, and using stolen remote access credentials. It is essential to keep all software and operating systems up to date with the latest security patches to prevent ransomware attacks.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.