• Home
  • News
  • Hunters International Targeted US-Based Ace Air Cargo

Hunters International Targeted US-Based Ace Air Cargo

Bogdan Pătru

By Bogdan Pătru . 16 March 2024

Tech Writer

Miklos Zoltan

Fact-Checked this

Hunters International announced a new victim recently and posted evidence of the breach. The victim is Ace Air Cargo, an air transportation provider based in Alaska.

  • The hackers have posted extensive details about the operation, except for the ransom and what type of data they stole
  • Ace Air Cargo didn’t comment on the event publicly, but they might, depending on how the situation evolves
  • As the initial post showed, the hackers gave the victim 18 hours at their disposal to contact them for negotiations
  • Hunters International is one of the newest ransomware rings that has climbed to peak popularity over a span of months

Hunters International currently ranks as one of the most active and adaptable ransomware organizations. The hackers are highly competent and resourceful and use sophisticated software and approaches to infiltrate their victims.

This paints the profile of a resourceful and powerful organization with knowledgeable staff and all the tools necessary to make a visible impact on the market. But what makes Hunters International so effective and elusive?

X showing the Hunters International attack on Ace Air Cargo
https://twitter.com/FalconFeedsio/status/1766486601859846602

The most widespread theory is the one that links Hunter International to the now-defunct Hive. Hive was once the most powerful and influential ransomware ring in the world. This group was dismantled in January of 2023, with the official announcement coming on the 26th.

This is where the story of Hunters International begins, as is the case with most ransomware groups.

Our Mission

We believe security online security matters and its our mission to make it a safer place.

What Do We Know About Hunters International?

As the theory goes, Hunters International is simply a rebranding of Hive. When Hive got infiltrated by the joint law enforcement operation, its members reorganized. Some joined other ransomware organizations, others formed them from ground up.

Finally, many of them formed Hunters International, which also took many of Hive’s tools and tactics. Despite the visible similarities in tactics and MOs, Hunters International representatives denied any association with the former Hive. Which isn’t surprising.

It’s normal for the hackers to dissociate themselves from the defunct organization in order to stay off of the FBI’s radar. That being said, Hunters International is currently one of the most competent and dangerous cybercriminal rings on the market.

One of the things that contribute to Hunters International’s scary reputation is its tendency to exfiltrate massive amounts of data. They will also encrypt the victim’s system and adjust the ransom’s value based on the company’s financial capabilities.

Plus, unlike many other ransomware actors, Hunters International may also inflate the ransom based on the type of data they’ve managed to steal. If the data is valuable and sensitive, the ransom may go way up.

And the infamous extortion group isn’t known to go easy during negotiations either. This may be a trait inherited from the defunct Hive, which functioned in a similar manner. The group often demanded ransoms of tens of millions of dollars, sometimes in the hundreds.

So, if you think you meet the requirements to reach Hunters International’s list, you need to rethink your strategy. Experts suggest working with cybersecurity professionals to scan your system for vulnerabilities and fix them ASAP.

Nothing beats prevention when it comes to dealing with ransomware or DDoS attacks.

Leave a Comment