Ransomware News

Welcome to HookPhish, your trusted source for cybersecurity news. In this edition, get updates on a recent ransomware attack. Enhance your awareness with timely information. Explore HookPhish’s Dark Web Monitoring platform for proactive cybersecurity. Stay informed, stay secure with HookPhish.

image

Victim Information

Victim NameDr. Jaime Schwartz MD, FACS
Victim Revenue$5.0M
Victim Employees10
Victim CountryUnited States of America
Victim StocksN/A
Victim WebsitehXXps://www[.]drjaimeschwartz[.]com/
Updated Date2023-12-09T04:00:01.000Z
Countdown Expiry Date & Time

Disclosure Information

Data Exfiltratedtrue
Data Encryptedtrue
Screenshots PostedYES
Number of File Directory Listed0
Categories of Data1407, 1870, pii
Total File Size Exfiltrated2304.94 GB
Total Number of Files496628

Hunters International Ransomware Group

The ‘Hunters International’ ransomware group, a new ransomware-as-a-service brand, has emerged using code from the Hive ransomware operation, leading to the valid assumption that the old gang has resumed activity under a different flag[1]. The group has claimed victims across various industries and countries[2]. It has been reported that the group is denying allegations of being a rebranded Hive ransomware operation, stating that they are a new service on the ransomware scene who purchased the encryptor source code from the Hive developers[1]. The FBI’s takedown of the Hive ransomware collective in January 2023 has led to the emergence of the new ransomware group, Hunters International[5].

While there are no specific articles about the ‘Hunters International’ ransomware group, it is important to note that the group’s activities have raised concerns about the security of various organizations, including healthcare institutions[3]. The emergence of this new ransomware group, leveraging the source code and infrastructure of the Hive ransomware, has significant implications for cybersecurity.

Given the evolving nature of this threat, organizations and individuals should stay informed about the latest developments and best practices to protect their systems and data from ransomware attacks. Vigilance, robust cybersecurity measures, and adherence to best practices are essential in mitigating the risk posed by the ‘Hunters International’ ransomware group and similar threats.

Citations:

  • [1] www.linkedin.com/posts/cristinamarshall_new-hunters-international-ransomware-possible-activity-7127387630782042113-fWj_
  • [2] thecyberexpress.com/hunters-international-ransomware-attack/
  • [3] www.watchguard.com/wgrd-security-hub/ransomware-tracker/hunters-international
  • [4] rhyno.io/unveiling-a-new-ransomware-group-leveraging-hives-source-code-and-infrastructure/
  • [5] otx.alienvault.com/pulse/6550203eb0f0d33b381dd9bf

Disclaimer: HookPhish does not engage in the exfiltration, downloading, taking, hosting, viewing, reposting, or disclosure of any files or stolen information. Any legal concerns regarding the content should be directed at the attackers, not HookPhish. This blog is dedicated to posting editorial news, alerting readers about companies falling victim to ransomware attacks. HookPhish has no affiliation with ransomware threat actors or groups, and it does not host infringing content. The information on this page is automatically generated and redacted, sourced directly from the Onion Dark Web Tor Blogs pages.

Leave a comment

Your email address will not be published. Required fields are marked *