Categories
2023 HOTD News-EN

HACKS OF THE DAY 18-19-20/03/2023

news

HACKS OF THE DAY 18-19-20/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Today’s HOTD includes 28 ransomware victims of the notorious Monti, BlackBasta, Medusa, BlackCat/ALPHV, Play, Royal and LockBit 3.0 gangs.

The average Cyber Risk Factor of the day is 3.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

DONUT LEAKS

Victim website:

Qkbb….xwfid.onion

Victim country:

N/A

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A ($ 100,000 already siphoned)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Admin cp

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

NOR-CAL BEVERAGE

Victim website:

ncbev.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive documents, PII, computers and administration login credentials (account and passwords)

Leaked data:

Sample with sensitive documents, PII, computers and administration login credentials (account and passwords)

Ransom deadline:

N/A

Cyber Risk Factor:

5

FABREGA MOLINO

Victim website:

fmm.com.pa

Victim country:

Panama

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A  

Exfiltrated data amount:

113 GB

Exfiltrated data type:

N/A. (ALPHV description: This company doesn’t care about protecting your data at all. We knew that this company was laundering money and you will find proof of that in the company’s data. Their protection of the local network was at the level of computer science at school. We strongly recommend that you do not work with this company if you do not want your data to be published here in the future. This is not the last hack.)

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

SUNWARD PHARMACEUTICAL

Victim website:

sunwardpharma.com

Victim country:

Singapore

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Finance, product development

Leaked data:

Sample with screenshots of miscellaneous, finance documents

Ransom deadline:

N/A

Cyber Risk Factor:

5

TRI COUNTIES BANK

Victim website:

tcbk.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive, confidential, PII documents

Leaked data:

Sample with miscellaneous, sensitive, confidential, PII documents

Ransom deadline:

N/A

Cyber Risk Factor:

4

AAA ENERGY SERVICE

Victim website:

aaaenergy.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

110 GB

Exfiltrated data type:

Miscellaneous data, archives and costumers documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SPOORMAKER AND PARTNERS

Victim website:

Home

Victim country:

South Africa

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

29th Mar 23

Cyber Risk Factor:

4

DGM INDUSTRIE

Victim website:

dgm-industrie.fr

Victim country:

France

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

105 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

LAW FIRM VAZQUEZ NAVA CONSULTORES Y ABOGADOS

Victim website:

vazqueznava.com

Victim country:

Mexico

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 30,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with screenshots of miscellaneous documents and the file tree

Ransom deadline:

29th Mar 23

Cyber Risk Factor:

4

JAUREGUY

Victim website:

jaureguy.com.ar

Victim country:

Argentina

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, financial documents

Leaked data:

Sample with screenshots of miscellaneous and financial documents

Ransom deadline:

19th Mar 23

Cyber Risk Factor:

4

STANLEY STEEMER

Victim website:

stanleysteemer.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, accounting, budget, tax, banking, ssn, passports, contracts and etc

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

3

A&T GROUP OF COMPANIES

Victim website:

atglobalsolutions.eu

Victim country:

Poland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, passports, contracts and etc.

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

3

BERGA RECYCLING

Victim website:

bergarecycling.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, passports, contracts and etc

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

STAV INVEST

Victim website:

stavinvest.cz

Victim country:

Czech Republic

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, financial documents

Leaked data:

Sample with screenshots of miscellaneous and financial documents

Ransom deadline:

11th Apr 23

Cyber Risk Factor:

3

PINE TREE COMMERCIAL REALTY

Victim website:

pinetree.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, passports, clients information, contracts and etc.

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

3

NORMAN SHUTTERS

Victim website:

normanusa.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, IDs, passports, contracts and etc.

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

3

TAXASSIST ACCOUNTANTS

Victim website:

taxassist.co.uk

Victim country:

United Kingdom

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, IDs, passports, a lot of financial information.

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

3

DRAFTPROS

Victim website:

draftpros.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, IDs, passports, contracts and etc

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

3

AMERICAN INSTITUTE FOR HEALTHCARE QUALITY

Victim website:

aihq.com

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

12 GB

Exfiltrated data type:

Membership, HR, GA, Administration

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

BBS

Victim website:

bbsautomation.com

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with screenshots of miscellaneous documents

Ransom deadline:

11th Apr 23

Cyber Risk Factor:

3

HITZLER INGENIEURE

Victim website:

hitzler-ingenieure.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with screenshots of miscellaneous documents

Ransom deadline:

11th Apr 23

Cyber Risk Factor:

3

ID LOGISTICS

Victim website:

id-logistics.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, confidential documents

Leaked data:

Sample with screenshots of miscellaneous and confidential documents

Ransom deadline:

11th Apr 23

Cyber Risk Factor:

3

UNITEDLEX

Victim website:

unitedlex.com

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential Payments

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

PERFECT PLACEMENT

Victim website:

perfectplacement.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd Apr 23

Cyber Risk Factor:

2

R-PAC

Victim website:

r-pac.com

Victim country:

Republic of Korea

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Mar 23

Cyber Risk Factor:

2

BOOTH

Victim website:

boothtransport.com

Victim country:

Australia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Mar 23

Cyber Risk Factor:

2

JAMES GROUP

Victim website:

jamesgroupintl.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Data of clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

COLLINS ELECTRICAL

Victim website:

collinselectric.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF THE DAY 17/03/2023

news

HACKS OF THE DAY 17/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Today’s HOTD includes 35 ransomware victims of the notorious Cl0p, BlackBasta, Medusa, BlackCat/ALPHV and LockBit 3.0 gangs.

The average Cyber Risk Factor of the day is 2.4.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

MUZZO GROUP

Victim website:

muzzogroup.com

Victim country:

Canada

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,28 TB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more); – Complete network map including credentials for local and remote services; etc.

Leaked data:

Sample with screenshots of confidential and PII documents

Ransom deadline:

N/A

Cyber Risk Factor:

5

GDZ

Victim website:

gdz.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 299,999

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Large number of files of this company and its partners, confidential, agreements, customers, technical designs etc.

Leaked data:

Sample with screenshots of confidential, agreements, customers, technical designs

Ransom deadline:

27th Mar 23

Cyber Risk Factor:

5

NATIONAL INSTITUTE OF OCEAN TECHNOLOGY

Victim website:

niot.res.in

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including several technical designs

Leaked data:

Sample with screenshots of technical designs

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

4

NATIONAL POWERSPORT AUCTIONS

Victim website:

npauctions.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Sensitive data from 3 file servers and the source code

Leaked data:

Sample with screenshots of miscellaneous data and partial source code

Ransom deadline:

N/A

Cyber Risk Factor:

4

WALSHALBERT

Victim website:

walshalbert.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Project designs

Leaked data:

Sample with screenshots of project designs

Ransom deadline:

N/A

Cyber Risk Factor:

3

NORMAN S. WRIGHT CLIMATEC

Victim website:

nswcla.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including PII, agreements, passport applications

Leaked data:

Sample with screenshots of Miscellaneous documents including PII, agreements, passport applications

Ransom deadline:

N/A

Cyber Risk Factor:

3

RUDMAN WINCHELL

Victim website:

rudmanwinchell.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

17th Mar 23

Cyber Risk Factor:

3

VORNADO

Victim website:

vornado.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including clients information, technical designs etc.

Leaked data:

Sample with screenshots of clients information and technical designs

Ransom deadline:

N/A

Cyber Risk Factor:

3

US WELLNESS

Victim website:

uswellness.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

ALLIED BENEFIT

Victim website:

alliedbenefit.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

GUINNESS PARTNERSHIP

Victim website:

guinnesspartnership.com

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

HOMEWOOD HEALTH

Victim website:

homewoodhealth.com

Victim country:

Canada

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

ITX COMPANIES

Victim website:

itxcompanies.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

RIO TINTO

Victim website:

riotinto.com

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

INVEST QUEBEC

Victim website:

investquebec.com

Victim country:

Canada

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

MEDEX

Victim website:

medexhco.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

NEO ENERGY

Victim website:

neweuropeanoffshore.com

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

GALDERMA

Victim website:

galderma.com

Victim country:

Switzerland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

AVIDX CHANGE

Victim website:

avidxchange.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

SAE

Victim website:

sae.org

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

HITACHI ENERGY

Victim website:

hitachienergy.com

Victim country:

Switzerland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

BRIGHTLINE

Victim website:

hellobrightline.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

WELLBE

Victim website:

wellbe.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

ACEN

Victim website:

acenursing.org

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

FERGUSON

Victim website:

ferguson.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

RATELINX

Victim website:

ratelinx.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

TUEBORA

Victim website:

tuebora.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

SCA

Victim website:

sweepingcorp.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

WILDFIRE DEFENSE SYSTEMS

Victim website:

wildfire-defense.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

WORLD MARKET

Victim website:

worldmarket.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

SERVICE STREAM

Victim website:

servicestream.com.au

Victim country:

Australia

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

JAYMART

Victim website:

jaymart.co.th

Victim country:

Thailand

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

MARSHALL

Victim website:

marshall.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

KITTLE

Victim website:

kittles.com

Victim country:

USA

Attacker name:

BlackByte

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

KILANG TIN CAN

Victim website:

ktcs.com.my

Victim country:

Malaysia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th APR 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF THE DAY 16/03/2023

news

HACKS OF THE DAY 16/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Today’s HOTD includes 10 ransomware victims of the notorious Monti, Vice Society, Royal, BlackByte and LockBit 3.0 gangs.

The average Cyber Risk Factor of the day is 2.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CAMBRIDGE COLLEGE

Victim website:

cambridgecollege.edu

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

120 GB

Exfiltrated data type:

Academic resources, accreditation, AFRE report, archive, background, board of trustees, cc staff Puerto Rico site, criminal record hiring policy, final pdf

finance and administration, financial aid, financial reports, financial service, HR & staff info, HR office, institutional history documents, partnerships, personnel records, President Deborah Jackson, president office folder, president’s bio & cv

Leaked data:

Downloadable archive including President Office, Personnel records, HR

Ransom deadline:

N/A

Cyber Risk Factor:

4

ECOLOG INTERNATIONAL

Victim website:

ecolog-international.com

Victim country:

UAE

Attacker name:

Vice Society

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data (at least 70 GB)

Exfiltrated data type:

Miscellaneous documents including finance, payments, social numbers, contracts, passports, confidential, budget, director, etc.

Leaked data:

Several downloadable folders

Ransom deadline:

N/A

Cyber Risk Factor:

4

LIBERTY LINES

Victim website:

libertylines.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including scans, operation files, payroll, employment applications, HR, etc.

Leaked data:

Sample with several downloadable folders

Ransom deadline:

17th Mar 23

Cyber Risk Factor:

3

ETEX COMMUNICATIONS

Victim website:

etex.net

Victim country:

USA

Attacker name:

BlackByte

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with screenshots of miscellaneous and PII documents and a 180 MB proof pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

REGAL TAX ADVISORY GROUP

Victim website:

regaltax.us

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Mar 23

Cyber Risk Factor:

2

BÜHNEN

Victim website:

buehnen.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

RADIUM LIFE TECHNOLOGY

Victim website:

radium.com.tw

Victim country:

Taiwan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

2

MEATEL

Victim website:

meatel.com

Victim country:

Lebanon

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

2

MANDIRI SEKURITAS

Victim website:

mandirisekuritas.co.id

Victim country:

Indonesia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

2

WALDO GENERAL

Victim website:

waldogeneral.com

Victim country:

USA

Attacker name:

LockBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd Apr 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----