Ransomware Attack on PIP by Hunters International Exposes Data

Incident Date:

October 11, 2024

World map

Overview

Title

Ransomware Attack on PIP by Hunters International Exposes Data

Victim

Protective Industrial Products

Attacker

Hunters International

Location

Guilderland Center, USA

New York, USA

First Reported

October 11, 2024

Ransomware Attack on Protective Industrial Products by Hunters International

Protective Industrial Products (PIP), a leading global provider of personal protective equipment (PPE), has reportedly been targeted by the ransomware group Hunters International. The attack has resulted in the exfiltration of approximately 4.6 terabytes of data, including sensitive financial information and QuickBooks files. This incident underscores the vulnerabilities faced by companies in the manufacturing sector, particularly those with extensive digital operations.

Company Overview

Founded in 1984, Protective Industrial Products is a prominent player in the PPE industry, specializing in worker safety solutions. With over 1,500 employees and operations across more than 20 locations, PIP has established itself as a leader in the market. The company offers a comprehensive range of safety products, including gloves, protective clothing, and head protection, serving diverse industries such as construction, automotive, and food processing. PIP's commitment to quality and innovation, along with its strong distributor partnerships, distinguishes it in the industry.

Attack Details

The ransomware attack by Hunters International has compromised 925,429 files, including 36.7 gigabytes of QuickBooks data. The attackers have set a ransom deadline for October 15, highlighting the urgency and pressure on PIP to respond. This is the second time PIP has been targeted, following a previous attack by the Play ransomware group in September of the previous year. The breach raises concerns about the company's cybersecurity measures and its ability to protect sensitive data.

Hunters International: A Sophisticated Threat

Emerging in October 2023, Hunters International is a Ransomware-as-a-Service (RaaS) group known for its sophisticated attacks. Utilizing code from the defunct Hive ransomware, the group employs double extortion tactics, combining data encryption with theft. This approach maximizes leverage over victims, forcing them to pay or risk public exposure of sensitive information. The group is adept at bypassing advanced security measures, as demonstrated in previous high-profile attacks.

Potential Vulnerabilities

PIP's extensive digital operations and global presence make it an attractive target for ransomware groups like Hunters International. The company's reliance on digital systems for order management and customer support may have provided entry points for the attackers. Additionally, the manufacturing sector's critical role in supply chains makes disruptions particularly impactful, increasing the pressure on companies to comply with ransom demands.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.