Categories
2023 HOT News-EN

HACKS OF TODAY 26/07/2023

news

HACKS OF TODAY 26/07/2023

Today’s HOT includes 37 victims:

13 ransomware by the notorious Everest, Medusa, Akira, NoEscape, BlackBasta, 8Base, Rhysida and 24 zero-day exploit by Cl0p.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AJOOMAL ASOCIADOS

Victim website:

ajoomal.com

Victim country:

Spain

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

FERRING PHARMACEUTICALS

Victim website:

ferring.com

Victim country:

Switzerland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

44 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

CHEVRON FEDERAL CREDIT UNION

Victim website:

chevronfcu.org

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

HINDUJA GROUP

Victim website:

hindujagroup.com

Victim country:

India

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

GOAL SOLUTIONS

Victim website:

goalsolutions.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

KOVAIR SOFTWARE

Victim website:

kovair.com

Victim country:

India

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Project source codes, personal data of employees, various internal work documents.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

03rd Aug 23

Cyber Risk Factor:

5

ORAU

Victim website:

orau.org

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

88 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMF

Victim website:

amf.se

Victim country:

Sweden

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ENCOREANYWHERE

Victim website:

encoreanywhere.com

Victim country:

Netherlands

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PRO2COL

Victim website:

pro2col.com

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BAXTER INTERNATIONAL

Victim website:

hillrom.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

81 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

DRYDOCKS WORLD

Victim website:

drydocks.gov.ae

Victim country:

UAE

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

204 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ARROW COMPONENTS

Victim website:

arrow.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MAXIMUS

Victim website:

maximus.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

169 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

HALLMARK CHANNEL

Victim website:

hallmarkchannel.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PBI RESEARCH SERVICES

Victim website:

pbinfo.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

99 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MEDICAL EYE SERVICES

Victim website:

mesvision.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

QBITS

Victim website:

qbits.ch

Victim country:

Switzerland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

COLLEGE OF AMERICAN PATHOLOGISTS

Victim website:

cap.org

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

530 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SBM OFFSHORE

Victim website:

sbmoffshore.com

Victim country:

Netherlands

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

612 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

FANUC

Victim website:

fanucamerica.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

86 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GENSLER

Victim website:

gensler.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MEDICAL COLLEGE OF WISCONSIN

Victim website:

mcw.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SMURFIT KAPPA

Victim website:

smurfitkappa.com

Victim country:

Ireland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GARRETT MOTION

Victim website:

garrettmotion.com

Victim country:

Switzerland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BECHT ENGINEERING

Victim website:

becht.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Information of employees, projects, financials, and business processes information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

RAMPI

Victim website:

rampi.com

Victim country:

Italy

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Banking, commission data from 2016 to March 2023, reports, scans, finance, contracts and much more

Leaked data:

/

Ransom deadline:

04th Aug 23

Cyber Risk Factor:

4

BSB-STEUERBERATUNGSGESELLSCHAFT

Victim website:

bsb-steuerberatung.de

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including personal data and passports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MIRANDA BROKERAGE

Victim website:

mirandacustomsbrokerage.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

4

INSTITUT MENSALUS S.L.

Victim website:

mensalus.es

Victim country:

Spain

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

4

KERSEY CO

Victim website:

kerseygov.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

4

BOOMDATA

Victim website:

boomdata.com.au

Victim country:

Australia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

4

UNIVERSITY OF SALERNO

Victim website:

unisa.it

Victim country:

Italy

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

12 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including passports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

02ndAug 23

Cyber Risk Factor:

4

SPECTRA INDUSTRIAL

Victim website:

spectra.com.pg

Victim country:

Papua New Guinea

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information.

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

3

FANSIPAN CONSTRUCTION CONSULTANTS

Victim website:

fansipan.com.vn

Victim country:

Vietnam

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

3

DV8 TECHNOLOGY GROUP

Victim website:

dv8techgroup.com

Victim country:

South Africa

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

3

CROWD

Victim website:

crowd.pt

Victim country:

Portugal

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 25/07/2023

news

HACKS OF TODAY 20/07/2023

Today’s HOT includes 16 ransomware victims by the notorious ALPHV/BlackCat, Medusa, Akira, Stormous, BlackBasta, Black Suit, Rhysida, LockBit 3.0 and Play gangs. 

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

NEBRASKALAND

Victim website:

nebraskaland.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,8 TB

Exfiltrated data type:

Description of an industrial accident, credit card, bank statement, employment contract, laboratory report, industrial accident report, employee (driver) documents, employee photos, result of medical examination, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

THE SINBAD CLUB

Victim website:

sindbad-club.com

Victim country:

Egypt

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

04th Aug 23

Cyber Risk Factor:

5

DYNAMITE

Victim website:

dynamite.com

Victim country:

USA

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Company projects, plans, emails, books, paid designs, ideas, financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SBM

Victim website:

sbmmanagement.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Passports, ndas, contracts, confidential agreements

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BIONPHARMA

Victim website:

bionpharma.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including confidential and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SCHARCO ELEKTRONIK

Victim website:

scharco.eu

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, IDs, scans, contracts, finance, tax, and etc

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

4

GRUPO MH

Victim website:

grupmh.com

Victim country:

Spain

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts, finance, tax, and etc

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

4

IT LUGGAGE

Victim website:

itluggage.co.uk

Victim country:

United Kingdom

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

REPUBLIC STEEL

Victim website:

republicsteel.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including spending forecast, project cost, drawings, images of structure, invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

UNIVERSITY OF THE WEST OF SCOTLAND

Victim website:

uws.ac.uk

Victim country:

United Kingdom

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

20 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including confidential and CVs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

4

CHARLES & COLVARD

Victim website:

charlesandcolvard.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

EL MILAGRO

Victim website:

el-milagro.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information, Accounting and financial data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

PRIMOTEQ

Victim website:

primoteq.com

Victim country:

Netherlands

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, projects, contracts, finance, tax, and etc

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

3

FERRE BARNIEDO

Victim website:

ferrebarniedo.com.mx

Victim country:

Mexico

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts, finance and etc

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

3

JOHN MULDER HEATING & AIR CONDITIONING

Victim website:

johnmulderheating.ca

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, HR, IDs, scans, contracts, finance, tax and etc

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

3

RIDGEVIEW INDUSTRIES

Victim website:

ridgeviewindustries.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Aug 23

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 22-23-24/07/2023

news

HACKS OF TODAY 21-22-23/07/2023

Today’s HOT includes 19 victims:

18 ransomware and 1 data breach by the notorious ALPHV/BlackCat, Medusa, D#nut leaks, Rhysida, Monti, 8Base, Cyclops, BianLian, BlackBasta, Play, Mallox, LockBit 3.0 and Arvin Club gangs. 

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

THE COLLINS LAW FIRM

Victim website:

collinslaw.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

750 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); of course it include absolutely and highly confidential data. – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more)

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

CAFE BRITT

Victim website:

cafebritt.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 800,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including financial and employees’ information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

31st Jul 23

Cyber Risk Factor:

5

CHAMPION GSE

Victim website:

championgse.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

14 GB

Exfiltrated data type:

Blueprints, documentation, and classified military information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

04th Aug 23

Cyber Risk Factor:

5

JACKSON TOWNSHIP POLICE DEPARTMENT AND ADMINISTRATION

Victim website:

jacksontwp.com

Victim country:

USA

Attacker name:

D#nut leaks

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

At least 500 GB

Exfiltrated data type:

Miscellaneous including data from phones of suspects and police officers and much more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

AXITY

Victim website:

axity.com

Victim country:

Mexico

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

9 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

4

SIDEN & ASSOCIATES

Victim website:

sidenlaw.com

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including huge information about their clients

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Jul 23

Cyber Risk Factor:

4

HUNGARIAN INVESTMENT PROMOTION AGENCY

Victim website:

hipa.hu

Victim country:

Hungary

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Miscellaneous including passports of internal Samsung workers

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Jul 23

Cyber Risk Factor:

4

CHAN AND ASSOCIATES

Victim website:

chanandassociates.ca

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Receipts, Correspondence, Bank documents, Personal documents, Internal documents, Accounting documents, Invoice, Certificates, Driver’s license, Credit\Debit cards, and much more

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

4

SUN PAIN MANAGEMENT AND SPINE SPECIALISTS

Victim website:

sunpainmanagement.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including employees’ information, insurance and financial documents, etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

31st Jul 23

Cyber Risk Factor:

4

PECHEXPORT

Victim website:

pechexport.mg

Victim country:

Madagascar

Attacker name:

Cyclops

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CVLAN

Victim website:

cvlan.it

Victim country:

Italy

Attacker name:

Cyclops

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,25 GB

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

EXBON DEVELOPMENT

Victim website:

exbon.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Receipts, Designs, Internal documents, Personal documents, Accounting documents, SSN, Driver’s license, Various certificates, Forms with personal information, A huge number of personal files, Passports, A huge number of correspondences, Much more

Leaked data:

/

Ransom deadline:

30th Jul 23

Cyber Risk Factor:

4

COLLINS AEROSPACE

Victim website:

collinsaerospace.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

At least 20 GB

Exfiltrated data type:

Personal data of employees of this company’s partners (aviation companies) stored in its network (pilots, airplane personnel, etc.) from Saudi Arabia, USA, Europe, South Africa, etc. (more than 20 GB), Operational information and aircraft certificates, Operational business files

Leaked data:

/

Ransom deadline:

28th Jul 23

Cyber Risk Factor:

4

BARTLETT DAIRY

Victim website:

bartlettny.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

60% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SAMSON ELECTRIC

Victim website:

sei-ak.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, IDs, contracts, finance and etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Jul 23

Cyber Risk Factor:

3

EJM ENGINEERED SYSTEMS

Victim website:

ejmrefrigeration.co.uk

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, Personal correspondence, Financial statements, Documents containing confidential information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

FRANKLINS EUROPEAN BATHROOMS

Victim website:

franklins.co.nz

Victim country:

New Zealand

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th Aug 23

Cyber Risk Factor:

2

EBP SUPPLY SOLUTIONS

Victim website:

ebpsupply.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

DOOSHEH DAIRY

Victim website:

doosheh.com

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----