• Home
  • News
  • Hunters International Ransomware Infiltrates 10 Across 4 Countries

Hunters International Infiltrates 10 Across 4 Countries

Bogdan Pătru

By Bogdan Pătru . 16 March 2024

Tech Writer

Miklos Zoltan

Fact-Checked this

The novel Hunters International attacked and infiltrated 10 public and private institutions recently. These were spread across 4 different countries and 3 different continents.

  • Some of the victims are Avianor Group, The Benchmark Group, Impact Energy Services, Groupe Goyette Inc, etc.
  • The 4 countries in question are UK, US, UAE, and Canada
  • Neither of the victims have commented the recent attacks and there’s no word on the ongoing negotiations
  • Hunters International posted evidence of the attacks on their public platform with a deadline that the victims need to abide by

According to the initial post, the victims’ revenues vary between $6 million and $57 million, which hints at the potential gains that Hunters International should expect. However, it’s important to note that most ransomware victims refuse to pay the ransom or even negotiate.

The public post also alluded to the attacker holding important data from each of its victims. And that it is ready to release it in case of failed negotiations. Like most other ransomware actors, Hunters International also uses the double-extortion method to blackmail its victims.

X showing the Hunters International attack on the 10 victims
https://twitter.com/FalconFeedsio/status/1756600682885624134

Hunters International is a rather peculiar malware actor due to its recent emergence and attack frequency. Despite being a newcomer in the ransomware business, Hunters International has already made waves in the public sphere.

This recent event is but one example, as there are very few extortion rings that would attack 10 targets in a day. Let alone actually penetrating all of them and stealing important data from each and every one.

If anything, this is evidence of the group’s astounding resourcefulness and potential.

Our Mission

We believe security online security matters and its our mission to make it a safer place.

The Story of Hunters International

The story of Hunters International is short but impressive. The group only became public in the 3rd quarter of 2023, which makes it several months-old. Despite this, the organization took off faster than anyone expected.

Not only did Hunters International hit multiple high-value targets, but it often hit them in bulk. The same is the case with the recent attack, which resulted in 10 victims, showcasing the ring’s predilection for mass attacks.

But how did such a new organization rise to power so fast? The answer is relatively simple: it seems like Hunters International is the successor of Hive. The Hive cartel was once the most dangerous, well-funded, and resourceful organization in the world.

Needless to say, the group’s reputation preceded it, which led to the FBI and other law enforcement agencies to crack down on it. This caused Hive to dissolve to evade the law, but, as history showed, these extortion rings never truly go away.

So, Hive broke into several pieces, many of which stuck together to form Hunters International. A recent analysis identified critical similarities between Hive’s code and that of Hunters International. More precisely, we’re talking about a 60% overlap.

Which is too high for a mere coincidence.

So, despite being new, Hunters International doesn’t lack the experience and resources needed to cause waves. Experts warn against the group’s capabilities and potential and urge potential victims to strengthen their defenses sooner rather than later.

Leave a Comment