Categorie
2023 HOTD News-EN News-EN News-IT

HACKS OF THE DAY 30/03/2023

news

HACKS OF THE DAY 30/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 12 vittime: 

11 ransomware da parte delle note bande criminali LockBit 3.0, Abyss, RansomHouse, BlackCat/ALPHV, Daixin, RagnarLocker e la nuova gang Money Massage e 1 data breach.

Il Cyber Risk Factor medio del giorno è 3.5.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critica

HOSPITAL CLINIC DE BARCELONA

Victim website:

clinicbarcelona.org

Victim country:

Spain

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4,5 TB

Exfiltrated data type:

Confidential data and research data

Leaked data:

Sample with downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

5

WESSEX

Victim website:

wessexgroup.co.uk

Victim country:

France

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

930 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more); – Complete network map including credentials for local and remote services, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

HAMMOND LUMBER

Victim website:

hammondlumber.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

230 GB

Exfiltrated data type:

Central 93gb, DownEast 67gb, EmpBackup01 24gb, HlcProfile2 15gb (Personal folders), Northern 12gb.
Central, DownEast, Northern – city offices by direction, in cities Personal folders.

Leaked data:

/

Ransom deadline:

19th Apr 23

Cyber Risk Factor:

4

7X7 DENTAL IMPLANT & ORAL SURGERY

Victim website:

7x7oralsurgery.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

114 GB

Exfiltrated data type:

Miscellaneous including PHI documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BANCA POPOLARE DI SONDRIO

Victim website:

popso.it

Victim country:

Italy

Attacker name:

0x3a0

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

1 mailserver access – email, password, smtpserver, smtpport
4270 employees and customers – name, email, username, password, dateinsert

Leaked data:

Proof of breach with three login credentials

Ransom deadline:

N/A

Cyber Risk Factor:

4

NATIONAL TAX SERVICE

Victim website:

nts.go.kr

Victim country:

Republic of Korea

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st Apr 23

Cyber Risk Factor:

3

BIMAN BANGLADESH AIRLINES

Victim website:

biman-airlines.com

Victim country:

Bangladesh

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Flight information includes passenger information, crew information, cargo information), Databases from network (hrms, SunSystemsData, Ctrain, erp, smarterp, BimanProd, bgdbf and others) Passport details of both passengers and employees, Various reports from carrier portals

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

HAWAII SELF STORAGE

Victim website:

hawaiiselfstorage.com

Victim country:

USA

Attacker name:

Money Message

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

32 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

CANTALK

Victim website:

cantalk.com

Victim country:

Canada

Attacker name:

RagnarLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of employees, customers, partners, financial documents, SQL databases, confidential files, Agreements, reports and a lot of other sensitive information.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

HIT PROMOTIONAL PRODUCTS

Victim website:

hitpromo.net

Victim country:

USA

Attacker name:

Daixin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive data of all clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

THARWORX

Victim website:

tharworx.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data (at least 23 GB)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd Apr 23

Cyber Risk Factor:

3

PS ENERGY

Victim website:

psenergy.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
Categorie
2023 HOTD News-EN News-EN News-IT

HACKS OF THE DAY 21/03/2023

news

HACKS OF THE DAY 21/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 15 vittime:

14 ransomware da parte delle note bande criminali Karakurt, BlackByte, RansomHouse, AvosLocker, Cl0p, e Abyss e 1 data leak da parte della gang RansomEXX.

Il Cyber Risk Factor medio del giorno è 3.6.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critica

KELLY GROUP

Victim website:

kelly.co.uk

Victim country:

United Kingdom

Attacker name:

BlackByte

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 800,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, financial and client documents

Leaked data:

Sample with screenshots of miscellaneous documents and a 1,63 GB downloadable proof pack

Ransom deadline:

N/A

Cyber Risk Factor:

5

ALYASRA FOODS

Victim website:

alyasrafoods.com

Victim country:

Kuwait

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 499,999

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

All financial statements, all mail correspondence all sales and distribution information.

Leaked data:

Sample with screenshots of miscellaneous and financial documents

Ransom deadline:

31st Mar 23

Cyber Risk Factor:

5

NATIONAL BOARD OF OSTEOPATHIC MEDICAL EXAMINERS

Victim website:

nbome.org

Victim country:

USA

Attacker name:

Karakurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

326 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

INDONESIA POWER

Victim website:

indonesiapower.co.id

Victim country:

Indonesia

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

N/A

Leaked data:

Evidence packs

Ransom deadline:

N/A

Cyber Risk Factor:

4

RATERMANN

Victim website:

hosemanufacturing.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

113 GB

Exfiltrated data type:

Miscellaneous, financial documents etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

IGADI

Victim website:

igadiltd.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

84 GB

Exfiltrated data type:

Miscellaneous, financial documents etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

JONES HAMILTON

Victim website:

jones-hamilton.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

230 GB

Exfiltrated data type:

Miscellaneous, financial documents etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

STONE HILL CONTRACTING

Victim website:

stonehillcontracting.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

176

Exfiltrated data type:

Miscellaneous, financial documents etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

THE SIEBOLD COMPANY

Victim website:

siebold.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Miscellaneous, financial documents etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

FERRARI

Victim website:

ferrari.com

Victim country:

Italy

Attacker name:

RansomEXX

Attacker class:

Cybercrime

Attack technique:

Data leak due to ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6,99 GB

Exfiltrated data type:

internal documents, datasheets, repair manuals, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

eMOTORS

Victim website:

emotorsdirect.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, financial documents etc.

Leaked data:

Sample with miscellaneous, financial documents

Ransom deadline:

25th Mar 23

Cyber Risk Factor:

3

DESMAN DESIGN MANAGEMENT

Victim website:

desman.com

Victim country:

USA

Attacker name:

AvosLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Several data

Exfiltrated data type:

Miscellaneous, accounting, marketing, office, restoration, studies documents

Leaked data:

Downloadable proof pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

ACES ELECTRONIC

Victim website:

acesconn.com

Victim country:

Taiwan

Attacker name:

AvosLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

All data base CRM from server T1CRMDB T1CRM02, data base BPM DB server from T1BPMDB, data base from T1BI001, many documents + project from file server T1FS002 and T1FS003 and etc., a lot of files. +files from admins PCs.

Leaked data:

Downloadable file tree proof

Ransom deadline:

N/A

Cyber Risk Factor:

3

TELEPIZZA

Victim website:

telepizza.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A 

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Apr 23

Cyber Risk Factor:

2

SAKS FIFTH AVENUE

Victim website:

saksfifthavenue.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
Categorie
2023 HOTD News-EN

HACKS OF THE DAY 04-05-06-07/02/2023

news

HACKS OF THE DAY 04-05-06-07/02/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Oggi HOTD comprende 17 vittime:

14 ransomware da parte delle note gang criminali LockBit 3.0, Play Ransomware Royal Ransomware e 3 data leaks.
Il Cyber Risk Factor medio del giorno è 3.6.

Leggi qui sotto la lista completa.

Nota: 

I dati sono raccolti da informazioni pubbliche divulgate nel Dark Web.
Il Cyber Risk Factor è calcolato dall’impatto dei cyber attacchi in base ai dati disponibili.

Indica la gravità dell’evento: 1 = bassa, 5 = critica

TRUTH FINDER

Victim website:

truthfinder.com

Victim country:

USA

Attacker name:

N/A

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

8,159,573 accounts’ record

Exfiltrated data type:

Users’ data

Leaked data:

Email addresses, Names, Passwords, Phone numbers

Ransom deadline:

Data already leaked

Cyber Risk Factor:

5

ICS NETT

Victim website:

ics-nett.com

Victim country:

USA

Attacker name:

Royal Ransomware

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

72 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

GAME SOURCE – VIRTUOS GAMES

Victim website:

virtuosgames.com

Victim country:

Singapore

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Miscellaneous, confidential documents

Leaked data:

Sample with screenshots of miscellaneous folders

Ransom deadline:

8th Feb 2023

Cyber Risk Factor:

5

INSTANT CHECKMATE

Victim website:

instantcheckmate.com

Victim country:

USA

Attacker name:

N/A

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

11,943,887 account’s record

Exfiltrated data type:

Users’ data

Leaked data:

Email addresses, Names, Passwords, Phone numbers

Ransom deadline:

All data already leaked

Cyber Risk Factor:

5

EAST TEXAS BRICK COMPANY

Victim website:

etbrick.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with miscellaneous documents

Ransom deadline:

25th Feb 23

Cyber Risk Factor:

4

CRISPIN VALVE

Victim website:

crispinvalve.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

59 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with miscellaneous documents

Ransom deadline:

27th Feb 23

Cyber Risk Factor:

4

PREMIER RESEARCH LABS

Victim website:

prlabs.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

78,5 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with miscellaneous documents

Ransom deadline:

27th Feb 23

Cyber Risk Factor:

4

WOODWARD COMMUNICATIONS

Victim website:

wcinet.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

124 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with PII documents

Ransom deadline:

27th Feb 23

Cyber Risk Factor:

4

POINT DEDICATED SERVICES

Victim website:

pointdedicated.com

Victim country:

USA

Attacker name:

Play Ransomware

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents

Leaked data:

50 GB of private and personal confidential data, a lot of passports, ssn, ID, agreements, employee information and etc.

Ransom deadline:

07th Feb 23

Cyber Risk Factor:

4

HKRI

Victim website:

hkri.com

Victim country:

Hong Kong

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 600,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with miscellaneous documents

Ransom deadline:

10th Feb 23

Cyber Risk Factor:

4

MUNICIPALITY OF MEDELLIN

Victim website:

medellin.gov.co

Victim country:

Colombia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive miscellaneous documents

Leaked data:

Sample with miscellaneous documents

Ransom deadline:

27th Feb 23

Cyber Risk Factor:

4

JAMS

Victim website:

jams.edu.jo

Victim country:

Jordan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents

Leaked data:

Sample with screenshots of PII documents

Ransom deadline:

27th Feb 23

Cyber Risk Factor:

3

BP LAWYERS

Victim website:

bplawyers.co.id

Victim country:

Indonesia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Feb 23

Cyber Risk Factor:

2

TELEAPPS

Victim website:

teleapps.com

Victim country:

UAE

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Feb 23

Cyber Risk Factor:

2

NICKLAUS

Victim website:

nicklaus.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Feb 23

Cyber Risk Factor:

2

LIMEVPN

Victim website:

limevpn.com

Victim country:

Hong Kong

Attacker name:

N/A

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

23,348 users’ account

Exfiltrated data type:

Users’ data

Leaked data:

Email addresses, IP addresses, Names, Passwords, Phone numbers, Physical addresses, Purchases

Ransom deadline:

21st Feb 23

Cyber Risk Factor:

2

URM

Victim website:

urmgroup.com.au

Victim country:

Australia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Feb 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

Hacks Of The Day

HACKS OF THE DAY 08-09-10/04/2023

Oggi HOTD comprende 22 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, BlackByte, Money Message, Play, BlackCat/ALPHV e BlackBasta. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 07/04/2023

Oggi HOTD comprende 9 vittime ransomware da parte delle note bande criminali LockBit 3.0, Medusa, Snatch, Money Message, BianLian, Karakurt e Royal. Il Cyber Risk Factor...

Read More
Hacks Of The Day

HACKS OF THE DAY 06/04/2023

Oggi HOTD comprende 17 vittime ransomware da parte delle note bande criminali LockBit 3.0, BlackCat/ALPHV, Lorenz e Medusa. Il Cyber Risk Factor medio del giorno è...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----