Badge
11,371 badges added since 01 January 2025

Sheheen, Hancock & Godwin, LLP Breach Incident Score: Analysis & Impact (SHE0251202110825)

The Rankiteo video explains how the company Sheheen, Hancock & Godwin, LLP has been impacted by a Ransomware on the date April 08, 2025.

newsone

Incident Summary

Rankiteo Incident Impact
-149
Company Score Before Incident
752 / 1000
Company Score After Incident
603 / 1000
Company Link
Incident ID
SHE0251202110825
Type of Cyber Incident
Ransomware
Primary Vector
NA
Data Exposed
Name, Social Security Number, Government Identification Number, Passport Number, Taxpayer Identification Number, Financial Account Information, Date of Birth, Medical Information, Health Insurance Information
First Detected by Rankiteo
April 08, 2025
Last Updated Score
December 23, 2025

If the player does not load, you can open the video directly.

newsone

Key Highlights From This Incident Analysis

  • Timeline of Sheheen, Hancock & Godwin, LLP's Ransomware and lateral movement inside company's environment.
  • Overview of affected data sets, including SSNs and PHI, and why they materially increase incident severity.
  • How Rankiteoโ€™s incident engine converts technical details into a normalized incident score.
  • How this cyber incident impacts Sheheen, Hancock & Godwin, LLP Rankiteo cyber scoring and cyber rating.
  • Rankiteoโ€™s MITRE ATT&CK correlation analysis for this incident, with associated confidence level.
newsone

Full Incident Analysis Transcript

In this Rankiteo incident briefing, we review the Sheheen, Hancock & Godwin, LLP breach identified under incident ID SHE0251202110825.

The analysis begins with a detailed overview of Sheheen, Hancock & Godwin, LLP's information like the linkedin page: https://www.linkedin.com/company/sheheen-hancock-&-godwin-llp, the number of followers: 91, the industry type: Accounting and the number of employees: 16 employees

After the initial compromise, the video explains how Rankiteo's incident engine converts technical details into a normalized incident score. The incident score before the incident was 752 and after the incident was 603 with a difference of -149 which is could be a good indicator of the severity and impact of the incident.

In the next step of the video, we will analyze in more details the incident and the impact it had on Sheheen, Hancock & Godwin, LLP and their customers.

On 25 September 2025, Sheheen, Hancock & Godwin LLP disclosed Data Breach and Ransomware Attack issues under the banner "Data Breach at Sheheen, Hancock & Godwin LLP".

On May 19, 2025, Sheheen, Hancock & Godwin LLP, a certified public accounting firm based in South Carolina, discovered a data breach.

The disruption is felt across the environment, and exposing Name, Social Security Number and Government Identification Number, with nearly At least 35,604 (sum of disclosed state totals) records at risk.

In response, teams activated the incident response plan, and began remediation that includes Offered 12 months of TransUnion Cyberscout credit monitoring and identity protection services, while recovery efforts such as Established dedicated assistance line (1-833-844-8187) for affected individuals continue, and stakeholders are being briefed through Public notice on website (Sept. 25, 2025); mail notifications to impacted individuals; disclosures to state Attorneys General.

The case underscores how Completed (as of Sept. 3, 2025 review), and recommending next steps like Sign up for free credit monitoring/identity protection services, Monitor credit reports and financial accounts for unusual activity and Be alert for phishing attempts using exposed information, with advisories going out to stakeholders covering Public notice and mail notifications to affected individuals; disclosures to state authorities.

Finally, we try to match the incident with the MITRE ATT&CK framework to see if there is any correlation between the incident and the MITRE ATT&CK framework.

The MITRE ATT&CK framework is a knowledge base of techniques and sub-techniques that are used to describe the tactics and procedures of cyber adversaries. It is a powerful tool for understanding the threat landscape and for developing effective defense strategies.

Rankiteo's analysis has identified several MITRE ATT&CK tactics and techniques associated with this incident, each with varying levels of confidence based on available evidence. Under the Initial Access tactic, the analysis identified Valid Accounts (T1078) with moderate to high confidence (70%), supported by evidence indicating unauthorized actor gained access (no explicit vector, but common for ransomware to abuse valid credentials) and Exploit Public-Facing Application (T1190) with moderate confidence (50%), supported by evidence indicating no explicit vector, but accounting firms often expose web apps (e.g., portals) vulnerable to exploitation. Under the Credential Access tactic, the analysis identified Credentials from Password Stores (T1555) with moderate confidence (60%), supported by evidence indicating lYNX ransomware often dumps credentials post-compromise (implied by lateral movement for data exfiltration). Under the Discovery tactic, the analysis identified File and Directory Discovery (T1083) with high confidence (90%), supported by evidence indicating actor accessed and copied/downloaded certain files and folders (April 8โ€“25, 2025) and System Owner/User Discovery (T1033) with moderate to high confidence (70%), supported by evidence indicating targeted PII/financial/health data suggests reconnaissance for high-value user/system targets. Under the Collection tactic, the analysis identified Data from Local System (T1005) with high confidence (95%), supported by evidence indicating 10 GB of data exfiltrated, including SSNs, financial accounts, medical records, and tax IDs and Data from Network Shared Drive (T1039) with moderate to high confidence (80%), supported by evidence indicating files and folders accessed suggests network shares (common in accounting firms for client data). Under the Exfiltration tactic, the analysis identified Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol (T1048.003) with moderate to high confidence (80%), supported by evidence indicating copied or downloaded certain files (10 GB) implies bulk transfer, likely via FTP/HTTP/SMB and Exfiltration Over C2 Channel (T1041) with moderate confidence (60%), supported by evidence indicating lYNX ransomware typically uses C2 for exfiltration before encryption (though encryption not confirmed here). Under the Impact tactic, the analysis identified Data Encrypted for Impact (T1486) with lower confidence (30%), supported by evidence indicating ransomware strain (LYNX) implied, but no confirmation of encryption in incident details and Data Destruction (T1485) with lower confidence (20%), supported by evidence indicating no explicit destruction mentioned, but ransomware often threatens deletion post-exfiltration. Under the Defense Evasion tactic, the analysis identified Indicator Removal: File Deletion (T1070.004) with moderate to high confidence (70%), supported by evidence indicating no logs/artifacts mentioned; ransomware groups often delete traces (e.g., temp files, scripts) and Impair Defenses: Disable or Modify Tools (T1562.001) with moderate confidence (60%), supported by evidence indicating prolonged access (April 8โ€“25) without detection suggests possible defense impairment (e.g., AV/EDR tampering). These correlations help security teams understand the attack chain and develop appropriate defensive measures based on the observed tactics and techniques.

newsone

Sources