Ransomware Attack Exposes Custom Security Systems Data

Incident Date:

September 6, 2024

World map

Overview

Title

Ransomware Attack Exposes Custom Security Systems Data

Victim

Custom Security Systems

Attacker

Hunters International

Location

Baton Rouge, USA

Louisiana, USA

First Reported

September 6, 2024

Ransomware Attack on Custom Security Systems by Hunters International

Custom Security Systems, a prominent provider of tailored electronic security solutions, has recently fallen victim to a ransomware attack orchestrated by the notorious group Hunters International. The attack has resulted in the exfiltration of 152.3 GB of sensitive data, encompassing 385,831 files, as disclosed on the attackers' dark web leak site.

About Custom Security Systems

Custom Security Systems, based in Baton Rouge, Louisiana, has been a trusted name in the security industry since 1977. The company specializes in a wide range of security solutions, including alarm systems, video surveillance, access control, and fire safety solutions. With a workforce of approximately 49-54 employees, the company prides itself on its local service and expertise, operating Baton Rouge's only locally operated monitoring station. This commitment to personalized service and high-quality security solutions has earned them a spot in SDM Magazine's Top 100 Security Dealers in the nation.

Attack Overview

The ransomware attack on Custom Security Systems was executed by Hunters International, a group known for its sophisticated operations and data leak strategies. The attackers have claimed to have exfiltrated the entire company's data, which includes highly sensitive information. The breach has exposed vulnerabilities in the company's cybersecurity measures, making it a prime target for such an attack.

About Hunters International

Hunters International emerged in late 2023 and quickly gained notoriety for its advanced ransomware tactics. The group operates as a Ransomware-as-a-Service (RaaS) provider, focusing on both encrypting victim data and exfiltrating sensitive information. Their ransomware employs advanced encryption techniques and is written in Rust, enhancing its performance and security. The group prioritizes data theft, using it as leverage in ransom negotiations, and has a user-friendly data leak site designed to facilitate ransom payments.

Penetration Tactics

Hunters International employs a variety of tactics to infiltrate organizations, including phishing, exploiting vulnerabilities in public-facing applications, and social engineering. Once access is gained, they use legitimate tools and custom scripts to exfiltrate data before encryption. The group's focus on data exfiltration allows them to threaten victims with data leaks, increasing the pressure to pay ransoms.

Impact on Custom Security Systems

The ransomware attack has significant implications for Custom Security Systems, potentially compromising the trust and security of their clients. The exfiltration of sensitive data could lead to financial losses and reputational damage, highlighting the critical need for enhanced cybersecurity measures in the business services sector.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.