Qilin Ransomware Group Breaches McAbee Construction Data

Incident Date:

September 30, 2024

World map

Overview

Title

Qilin Ransomware Group Breaches McAbee Construction Data

Victim

McAbee Construction, Inc

Attacker

Qilin

Location

Tuscaloosa, USA

Alabama, USA

First Reported

September 30, 2024

Qilin Ransomware Group Targets McAbee Construction, Inc.

McAbee Construction, Inc., a prominent industrial construction and mechanical contractor based in Tuscaloosa, Alabama, has fallen victim to a ransomware attack orchestrated by the Qilin group. The attack, which came to light on October 1, has resulted in the exfiltration of over 593 GB of sensitive data, posing significant challenges to the company's data security framework.

About McAbee Construction, Inc.

Founded in 1962, McAbee Construction has established itself as a trusted partner in various industrial sectors, including power generation, chemical manufacturing, and oil refining. The company specializes in process pipe fabrication, pressure vessel fabrication, and modular assemblies, among other services. With a workforce of approximately 51 to 200 employees, McAbee is known for its commitment to safety and quality, which has earned it a reputation as a "Go-To" contractor in the Southeastern United States.

Vulnerabilities and Attack Overview

Despite its strong industry standing, McAbee's extensive operations and reliance on digital infrastructure may have made it an attractive target for cybercriminals. The Qilin ransomware group, known for its sophisticated attack strategies, likely exploited vulnerabilities within McAbee's network to gain unauthorized access. The attack involved the exfiltration of a substantial amount of data, which could potentially include sensitive client information and proprietary business data.

Qilin Ransomware Group Profile

Qilin, also known as Agenda, operates under a Ransomware-as-a-Service model, providing affiliates with the tools to conduct ransomware attacks. The group has gained notoriety for its use of Rust-based malware, which enhances its ability to evade detection and customize attacks across various operating systems. Qilin employs a double extortion strategy, encrypting data and threatening to release it unless a ransom is paid. This approach has been used in attacks on over 150 organizations worldwide.

Potential Penetration Methods

The Qilin group is known for its sophisticated attack techniques, which often begin with phishing emails containing malicious links. Once initial access is gained, the group uses vulnerabilities to move laterally within the network, escalating privileges and exfiltrating data before encryption. McAbee Construction's reliance on digital systems for its operations may have provided multiple entry points for the attackers.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.