Anatomy of a Threat: Hunters International and the Evolution of Ransomware-as-a-Service

News Mjolnir Security todayJune 12, 2024 11

Background
share close

The cybercrime landscape is in a constant state of flux, with threat groups disbanding under pressure only for new, more refined adversaries to rise from their ashes. Hunters International is a prime example of this relentless evolution. Emerging in late 2023, this ransomware group quickly established itself as a formidable “big game hunter,” demonstrating a level of sophistication and operational maturity that demands the attention of security professionals.

This post will provide an anatomical breakdown of a Hunters International attack, dissecting the group’s background, its tactics, techniques, and procedures (TTPs), and the strategic implications of its operating model. Finally, we will outline key defensive strategies to mitigate the threat posed by this and similar advanced ransomware operations.

Who is Hunters International?

Hunters International is a financially motivated cybercrime group operating a Ransomware-as-a-Service (RaaS) model. Security researchers assess with high confidence that the group did not build its operation from the ground up. Instead, they appear to have purchased the source code and other assets from the defunct Hive ransomware syndicate, which was disrupted by law enforcement in early 2023.

While the group’s leadership has publicly denied a direct link to Hive, analysis of the ransomware payload reveals significant code overlap. However, the code was reportedly updated from Go to the Rust programming language, likely to improve performance, enhance evasion capabilities, and make analysis more difficult for security researchers. This transition from one group to another via the sale of assets highlights the professionalization of the cybercrime economy, where TTPs, source code, and infrastructure are treated as marketable commodities.

The group’s motivation is purely financial, focusing on a double-extortion model. They target organizations across a wide range of sectors, including healthcare, manufacturing, and logistics, with the goal of exfiltrating sensitive data and encrypting critical systems to compel a large ransom payment.

The Anatomy of a Hunters International Attack: A Tactical Breakdown

A typical attack by Hunters International follows a well-defined lifecycle, leveraging a combination of common tools and custom malware to achieve its objectives.

1. Initial Compromise Like many RaaS operations, the affiliates of Hunters International employ various methods to gain initial entry. These commonly include:

  • Compromised Credentials: Leveraging credentials purchased from initial access brokers (IABs) or stolen via information-stealing malware.
  • Exploitation of Public-Facing Applications: Targeting unpatched vulnerabilities in internet-facing services like VPNs, RDP, and other remote access solutions.

2. Execution, Discovery, and Lateral Movement Once inside a network, the attackers focus on blending in with normal administrative activity.

  • Reconnaissance: They deploy legitimate and widely-used system administration tools to map the network architecture and identify high-value targets. Tools like AdFind are used for Active Directory reconnaissance, and network scanners are used to locate critical servers, domain controllers, and backup storage.
  • Lateral Movement: The attackers use stolen credentials, often from privileged accounts, to move across the network. They leverage native protocols like RDP and SMB to access other systems, seeking to escalate their privileges to the level of Domain Administrator.

3. Defense Evasion A key part of the group’s strategy is the systematic dismantling of security defenses. They use scripts and manual commands to stop or uninstall security products like antivirus (AV) and Endpoint Detection and Response (EDR) solutions, blinding the organization to their subsequent actions.

4. Data Exfiltration Before deploying the ransomware, Hunters International dedicates significant effort to exfiltrating sensitive data. This is the cornerstone of their double-extortion tactic. They use legitimate data transfer tools like Rclone or FileZilla to copy large volumes of data to attacker-controlled cloud storage, often leaving behind minimal forensic evidence.

5. Impact: Encryption and Extortion With defenses disabled and data exfiltrated, the final stage begins.

  • Encryption: The ransomware payload is deployed across the network, encrypting files on servers and workstations. The ransomware appends a unique extension to encrypted files and creates a ransom note in each directory.
  • Extortion: The ransom note, typically a .txt file, instructs the victim on how to contact the attackers via a TOX chat client or a Tor-based negotiation portal. The attackers use the threat of publishing the exfiltrated data on their dark web leak site as powerful leverage to force payment.

Strategic Implications: The Business of Ransomware

The emergence and operational model of Hunters International underscore several critical trends in the cybercrime ecosystem:

  • Resilience and Rebranding: The takedown of a major group like Hive does not eliminate the threat. The tools, techniques, and even the developers are often absorbed into new operations, demonstrating the remarkable resilience of the ransomware economy.
  • Professionalization: Cybercrime is increasingly run like a business. The RaaS model, the sale of assets, and the specialization of roles (e.g., initial access brokers) allow these groups to operate with high efficiency and scalability.
  • Focus on Double Extortion: Data theft is now as central to ransomware attacks as encryption. This tactic increases pressure on victims, who must contend not only with operational disruption but also with the regulatory, legal, and reputational consequences of a massive data breach.

Mitigation and Defense Strategies

Defending against a threat like Hunters International requires a multi-layered, defense-in-depth security posture. Organizations should prioritize the following controls:

  • Reduce the Attack Surface: Aggressively patch all internet-facing systems and implement a robust vulnerability management program. Disable unused ports and services.
  • Strengthen Identity and Access Management: Enforce multi-factor authentication (MFA) across all remote access services, VPNs, and privileged accounts. Adhere to the principle of least privilege to limit the impact of a compromised account.
  • Enhance Network Security and Monitoring: Segment networks to prevent lateral movement. Implement an EDR or a Managed Detection and Response (MDR) solution to detect and respond to the abuse of legitimate administrative tools.
  • Develop a Resilient Backup and Recovery Plan: Maintain multiple, isolated, and immutable backups of critical data (following the 3-2-1 rule). Regularly test your incident response and disaster recovery plans to ensure you can restore operations without paying a ransom.
  • Conduct User Training: Educate employees to recognize and report phishing attempts, a common initial access vector for many ransomware groups.

How Mjolnir Security Can Help

Navigating the aftermath of a sophisticated ransomware attack is a complex and high-stakes challenge. Mjolnir Security has extensive, firsthand experience working with organizations impacted by threats exactly like Hunters International. Our multidisciplinary team is equipped to provide end-to-end support, from immediate crisis response to long-term strategic hardening.

Emergency Incident Response & Recovery

  • 24/7/365 Availability: Our incident response team is on standby to help you contain the threat at a moment’s notice, minimizing operational disruption.
  • Digital Forensics: We conduct deep forensic analysis to determine the attack’s scope, identify the point of entry, and understand the extent of data exfiltration.
  • Ransomware Negotiation: Our seasoned experts handle all communication with threat actors. Leveraging threat intelligence and extensive experience, we manage the negotiation process to achieve the best possible outcome for your organization, whether that involves reducing ransom demands or delaying for time to recover systems.
  • System Restoration: We guide your team through the complex process of eradication and recovery, helping you safely restore operations from backups and ensuring the threat is fully removed from your environment.

Proactive Security & Resilience

  • Adversary Emulation: We go beyond standard penetration testing by simulating the exact TTPs of groups like Hunters International to test your defenses against a realistic attack.
  • Security Architecture Review: Our experts assess your security posture against industry best practices to identify and remediate the same kinds of vulnerabilities that ransomware groups exploit.
  • Incident Response Readiness: We help you develop and test a robust incident response plan, ensuring your team is prepared to act decisively when an attack occurs.

Conclusion

Hunters International is more than just a new name in the ransomware threat landscape; it is a manifestation of the ongoing evolution and professionalization of cybercrime. The group’s lineage from Hive, its refined TTPs, and its business-like RaaS model present a significant threat to organizations worldwide. By understanding the anatomy of their attacks and implementing a comprehensive, proactive security strategy, organizations can significantly reduce their risk of becoming the next victim in this ongoing hunt.

References

Picus Security. (2024). Hunters International Ransomware: Tactics, Impact, and Defense Strategies. https://www.picussecurity.com/resource/blog/hunters-international-ransomware

Group-IB. (2024). The beginning of the end: the story of Hunters International. https://www.group-ib.com/blog/hunters-international-ransomware-group/

Bitdefender. (2023). Hunters International Ransomware Emerges From the Hive’s Ashes. https://www.bitdefender.com/blog/business/hunters-international-ransomware-emerges-from-the-hives-ashes/

SOCRadar. (2023). Dark Web Profile: Hunters International. https://socradar.io/dark-web-profile-hunters-international/

Forescout. (2024). Hunters International Ransomware: What We Learned from an Oracle WS Attack. https://www.forescout.com/blog/hunters-international-ransomware-what-we-learned-from-an-oracle-ws-attack/

Written by: Mjolnir Security

Previous post

todayMay 30, 2024

  • 756
  • 2
close

News Mjolnir Security

BlackSuit Ransomware Group

Background and History BlackSuit ransomware, a rebranded version of the infamous Royal ransomware, emerged in May 2023. This strategic rebranding was an attempt to evade intensified law enforcement scrutiny. Originating ...