Categories
2023 HOT News-EN

HACKS OF TODAY 21/07/2023

news

HACKS OF TODAY 20/07/2023

Today’s HOT includes 29 ransomware victims by the notorious ALPHV/BlackCat, Nokoyawa, Akira, Abyss, NoEscape and Cactus gangs. 

The average Cyber Risk Factor is 3.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

HIRSCH BEDNER ASSOCIATES

Victim website:

hba.com

Victim country:

Singapore

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Miscellaneous included sensitive data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

CONFARTIGIANATO FEDERIMPRESA

Victim website:

confartigianatofc.it

Victim country:

Italy

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including agreements and financial documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SCANSOURCE

Victim website:

scansource.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ITALKRAFT

Victim website:

italkraft.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial, agreements and confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ARTEMIDE

Victim website:

artemide.com

Victim country:

Italy

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial and confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMERICOLD LOGISTICS

Victim website:

americold.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

At least 6 GB

Exfiltrated data type:

Huge amount of personal data!, HR, LEGAL, AUDIT-WH, Chief Legal Officer personal folder, Senior Director, Design Engineering personal folder, Vice President, Supply Chain Engineering personal folder, Customer Documents, Accident Reports.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ENTEGRA

Victim website:

entegrasolutions.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); Of course it includes absolutely and highly confidential data., Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more);

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CAMPBELL KILLIN BRITTAN & RAY

Victim website:

ckbrlaw.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

340 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); Of course it includes absolutely and highly confidential data., Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more);

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CANAROPA

Victim website:

canaropa.com

Victim country:

Canada

Attacker name:

Nokoyawa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

103 GB

Exfiltrated data type:

Miscellaneous including projects, products development and accounting documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BRIGHT FUTURE ELECTRIC

Victim website:

brightfutureelectric.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Financial docs with customers information, employee information and other operational documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PLB INTERNATIONAL

Victim website:

plbint.com

Victim country:

Canada

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

990 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st Aug 23

Cyber Risk Factor:

4

CORDELL & CORDELL

Victim website:

cordellcordell.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

455 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements, etc.),Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements, etc.).

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AZIMUT

Victim website:

azimut.it

Victim country:

Italy

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Personal photos, report on the benefits of acquiring shares, investor’s details. Daughter’s papers. Sergio Albrelli’s bank records. Financial information and complete company reports, stock purchase data, antique purchase data and more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

YAMAHA CANADA MUSIC

Victim website:

ca.yamaha.com

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents of employees andand contractors as well. Valid credit cards full info, medical information and tons of operational docs. Everything will be uploaded next week

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ACA ENGENHARIA & CONSTRUÇÃO

Victim website:

albertocoutoalves.pt

Victim country:

Portugal

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial, agreements and clients’ information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

AGORAVITA

Victim website:

agoravita.com

Victim country:

France

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including contracts

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

AMERICAN METEOROLOGICAL SOCIETY

Victim website:

ametsoc.org

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including agreements

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

BIOCAIR

Victim website:

biocair.com

Victim country:

United Kingdom

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial and employees’ information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

HAWA SLIDING SOLUTIONS

Victim website:

hawa.com

Victim country:

Switzerland

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

IMAGINATION

Victim website:

imagination.com

Victim country:

United Kingdom

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

MICHIGAN PRODUCTION MACHINING

Victim website:

michpro.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including Tax information and financial documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

NOVOBIT

Victim website:

novobit.ch

Victim country:

Switzerland

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

REYES AUTOMOTIVE GROUP

Victim website:

reyesautomotivegroup.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including employees’ information and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

ROTOMAIL ITALIA

Victim website:

rotomail.it

Victim country:

Italy

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including contracts and invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

PHOENIX TAXIS

Victim website:

phoenixtaxis.net

Victim country:

United Kingdom

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including employees’ information and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

WASSERSTROM

Victim website:

wasserstrom.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including emoloyees’ information and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

TAMPA GENERAL HOSPITAL

Victim website:

tgh.org

Victim country:

USA

Attacker name:

Nokoyawa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

CORINIUM CARPETS

Victim website:

coriniumcarpets.co.uk

Victim country:

United Kingdom

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11 GB

Exfiltrated data type:

Passports, driver’s licenses, ID Cards, invoices, NDAs, contracts, certificates, insurance, employment documents, scans, PC information from more than 15 employees and much more

Leaked data:

/

Ransom deadline:

30th Jul 23

Cyber Risk Factor:

3

CWS DIGITAL SOLUTIONS

Victim website:

cws.it

Victim country:

Italy

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 20/07/2023

news

HACKS OF TODAY 20/07/2023

Today’s HOT includes 13 ransomware victims by the notorious BianLian, Royal, Play, 8Base and LockBit 3.0 gangs. 

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CUMBERLAND PHARMACEUTICALS

Victim website:

cumberlandpharma.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Financial data, personal data, clients’ personal data, accounting

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

NEW BRAUNFELS CARDIOLOGY

Victim website:

nbcardio.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,7 TB

Exfiltrated data type:

Accounting, Personal data, Financial data, Patients charts and medical files

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

BRAINTREE PUBLIC SCHOOLS

Victim website:

braintreeschools.org

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

148 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SEA FORCE IX

Victim website:

seaforceboats.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, tax, finance and etc

Leaked data:

/

Ransom deadline:

25th Jul 23

Cyber Risk Factor:

4

KENSINGTON PUBLISHING

Victim website:

kensingtonbooks.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, scans, sql db, contracts, press releases, finance and etc

Leaked data:

/

Ransom deadline:

25th Jul 23

Cyber Risk Factor:

4

FERNMOOR HOMES

Victim website:

fernmoorhomes.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, payroll, tax, clients full info, finance and etc

Leaked data:

/

Ransom deadline:

25th Jul 23

Cyber Risk Factor:

4

ECS TECHNOLOGY GROUP

Victim website:

ecstechgroup.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, clients db, tax, finance and etc

Leaked data:

/

Ransom deadline:

25th Jul 23

Cyber Risk Factor:

4

ANESCO

Victim website:

anesco.com

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, personal correspondence, financial statements, documents containing confidential information, other miscellaneous.

Leaked data:

/

Ransom deadline:

26th Jul 23

Cyber Risk Factor:

4

HIGHTWAY CARE

Victim website:

highwaycare.com

Victim country:

United Kingdom

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Projects data, Employees personal data, Technological data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MAGNOLIA STEEL

Victim website:

magnoliasteel.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

320 GB

Exfiltrated data type:

Customers data, Employees data, Production data, Business files.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

WOODBINE HOSPITALITY

Victim website:

woodbinehospitality.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, tax, finance, projects, IDs, and etc.

Leaked data:

/

Ransom deadline:

25th Jul 23

Cyber Risk Factor:

3

CENTENNIAL MANAGEMENT

Victim website:

centennialinvestments.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, IDs, contracts, finance, tax, finance and etc

Leaked data:

/

Ransom deadline:

25th Jul 23

Cyber Risk Factor:

3

CITYSERVE MECHANICAL

Victim website:

cityserve-mech.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Aug 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 19/07/2023

news

HACKS OF TODAY 19/07/2023

Today’s HOT includes 26 victims:

14 ransomware and 1 data breach by the notorious Snatch, LockBit 3.0, ALPHV/BlackCat, 8Base, NoEscape, Medusa, Rhysida gangs and 11 zero-day exploit by Cl0p

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AMERICAN AIRLINES

Victim website:

aa.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

COMREG

Victim website:

comreg.ie

Victim country:

Ireland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

143 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

BLUEFIN

Victim website:

bluefin.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

TAMPA GENERAL HOSPITAL

Victim website:

tgh.org

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

KUITS

Victim website:

kuits.com

Victim country:

United Kingdom

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3,45 TB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); of course it include absolutely and highly confidential data. – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more); – Database include other commercial confidential data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

21st Jul 23

Cyber Risk Factor:

5

OBEID & PARTNERS

Victim website:

obeidpartners.com

Victim country:

Lebanon

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 400,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents and email correspondence

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

27th Jul 23

Cyber Risk Factor:

5

JONAS FITNESS

Victim website:

jonasfitness.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

62 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SMC³

Victim website:

smc3.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

124 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ITT

Victim website:

itt.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

45 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ALLEGIANT AIR

Victim website:

allegiantair.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

OFCOM

Victim website:

ofcom.org.uk

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

62 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ESTÉE LAUDER

Victim website:

esteelauder.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

131 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

VENTIV TECHNOLOGY

Victim website:

ventivtech.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

DATA MEDIA ASSOCIATES

Victim website:

dma.us

Victim country:

Canada

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

87 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

JORDAN AIRMOTIVE

Victim website:

jordanairmotive.com

Victim country:

Jordan

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

47 GB

Exfiltrated data type:

Passports including employee and client passports, ID Cards, NDAs, confidential agreements/contracts, a lot of data from the financial sector, tax, HR, many different company and employee certificates, reports, employee evaluation documents, employee data and their works as well as personal documents and passports of all directors and chairmen

Leaked data:

/

Ransom deadline:

22nd Jul 23

Cyber Risk Factor:

4

BURTON & SOUTH DERBYSHIRE COLLEGE

Victim website:

bsdc.ac.uk

Victim country:

United Kingdom

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

Thousands of passports and ID cards of students, teachers and leaders.
Business cards, travel cards, covid cards, credit cards, visa cards.
Correspondence of employees as well as sensitive information of students, namely their full data and, in some cases, letters of well-being and personal correspondence.
Confidential contracts, certificates, contracts, budget from 2005 to 2025, KPIs, about 40GB of data from employees’ computers, HR, Finance & Planning, invoices, insurance, contracts and contract sheets and many other critical college documents

Leaked data:

/

Ransom deadline:

22nd Jul 23

Cyber Risk Factor:

4

GIRARDINI HOLDING

Victim website:

girardini.it

Victim country:

Italy

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Banking, commission data from 2016 to March 2023, reports, scans, finance, contracts and much more.

Leaked data:

/

Ransom deadline:

28th Jul 23

Cyber Risk Factor:

4

HEALTH SPRINGS MEDICAL CENTER

Victim website:

/

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

4

NINI COLLECTION

Victim website:

ninijewels.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 50,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Jul 23

Cyber Risk Factor:

4

DTD EXPRESS

Victim website:

dtdexpress.co.uk

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Jul 23

Cyber Risk Factor:

4

LUMBERTON INDEPENDENT SCHOOL DISTRICT

Victim website:

lumbertonisd.org

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

20 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Jul 23

Cyber Risk Factor:

4

IMMOBILIENPARTNER CLAUßEN

Victim website:

immobilienpartner-claussen.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ACOMEN

Victim website:

acomen.fr

Victim country:

France

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Jul 23

Cyber Risk Factor:

3

ESTÉE LAUDER

Victim website:

esteelauder.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

VOG

Victim website:

vog.it

Victim country:

Italy

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

E. A. SMITH

Victim website:

smith.no

Victim country:

Norway

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices and financial documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----