Categories
2023 HOT News-EN

HACKS OF TODAY 28/09/2023

news

HACKS OF TODAY 28/09/2023

Today’s HOT includes 7 ransomware victims by the notorious Akira, NoEscape, ALPHV/BlackCat, ThreeAM, 8Base and Cactus gangs.

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

UNITEX TEXTILE RENTAL SERVICES

Victim website:

unitex.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, PII documents, confidential documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CIVIC SAN DIEGO

Victim website:

civicsd.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Confidential documents, personal information etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

NOTEL

Victim website:

notelit.pl

Victim country:

Poland

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Working documents, technical tables, SQL, working materials for applications, tables with big data analyses

Leaked data:

/

Ransom deadline:

05th Oct 23

Cyber Risk Factor:

4

KENTIE SYSTEEMTECHNIEK

Victim website:

kentie.nl

Victim country:

Netherlands

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Agreements, reports, backup data, databases, software, and other information

Leaked data:

/

Ransom deadline:

05th Oct 23

Cyber Risk Factor:

4

HOCHSCHULE FURTWANGEN UNIVERSITY

Victim website:

hs-furtwangen.de

Victim country:

Germany

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information, marketing strategy, intellectual property and other

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

UTC OVERSEAS

Victim website:

utcoverseas.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SIMMONS EQUIPMENT

Victim website:

simmonsequip.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

 

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 27/09/2023

news

HACKS OF TODAY 27/09/2023

Today’s HOT includes 13 ransomware victims by the notorious Dunghill Leak, ALPHV/BlackCat, NoEscape, Medusa, Akira, Qilin, 8Base and Cactus gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

GO-AHEAD GROUP

Victim website:

go-ahead.com

Victim country:

United Kingdom

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2,6 TB

Exfiltrated data type:

MSSQL Production DB from Gold, Silver & Bronze SQL Servers (OpenHR, Equinix, Go-Brighton), Company Strategic Planning, PII – Personal Identification Information, HR files, Accountant files, Commercial & Marketing, Finance – tenders, contracts, Accounting, Audit, Oracle Period Reports, Engineering, Security, Safety, IT – Confidential and another IT info, Payroll (Audit, Budget), HR info (Confidential and General), NDA, Scans, Legal Department Docs, Large Database Of Signed and Unsigned Contracts, Insurance Claims, GLH directors data, GLH HR data, GLH Commercial & Finance Data, GLH Secretariat, Tendering & Finance, Technical Management, Technical & Finance, GLH Purchasing Data (Audit, Budget, Contacts), GLH Technical Contracts, GLH Infosec Data, GLH Network Planning Group Data (Tendering, Service Planning, Auditing)

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

CANNONDESIGN

Victim website:

cannondesign.com

Victim country:

USA

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Databases(Argos7, cd-estimating02, cd-cortexsql01, cd-ostakeoff, cd-tipsqlprod, cd-intsql01 etc), Works, Projects, Hiring, Client Documents, Marketing, Quality, IT-Infrastructure

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ROPER & VERTAFORE

Victim website:

vertafore.com

Victim country:

USA

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2,2 TB

Exfiltrated data type:

Corporate data, marketing, projects, development strategy, IT-Infrastructure & private info, Source Codes(AMS360, Sagitta & much more), Builds & Client Releases, Databases, Confidential documents, Business Agreements, Legal Department Docs, Client Contracts, Client Documents, NDA, Accounting, Financial data, HR info, Quality, Mails

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ASTRO LIGHTING

Victim website:

astrolighting.com

Victim country:

United Kingdom

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ORTHUM BAU

Victim website:

orthumbau.de

Victim country:

Germany

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents and technical designs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

GC SERVICES

Victim website:

gcerv.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including customer data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ROBINS & MORTON

Victim website:

robinsmorton.com

Victim country:

USA

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

170 GB

Exfiltrated data type:

Databases, Projects, Contracts, PII – Personal Identification Information, Finance (Cash Flow, Business Planning, Financial Reports, Partner Info, Board Meeting Reports, Projections etc), Payroll (Audit, Budget), HR info (Confidential and General), NDA, Legal Department Docs, Correspondence, Executive Strategic Planning, Business Agreements, Commercial & Marketing, Accounting, Engineering, Safety-Security, Scans, 401 Committee.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SCARA

Victim website:

scara.fr

Victim country:

France

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Passports and ID cards, hundreds of confidential agreements and contracts, downloaded data from more than 20 employee PCs, personal information and photos of employees, personal information of clients, drawings, certificates, finances, taxes, budgets and tens of thousands of other confidentially important and sensitive data

Leaked data:

/

Ransom deadline:

04th Oct 23

Cyber Risk Factor:

4

ACOUSTIC CENTER

Victim website:

acoustic-center.it

Victim country:

Italy

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

06th Oct 23

Cyber Risk Factor:

4

LANDSTAR POWER ONTARIO

Victim website:

landstar.com

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including various excel files, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

POLISH AMERICAN ASSOCIATION

Victim website:

polish.org

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

185 GB

Exfiltrated data type:

SQL database

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SIAMESE ASSET

Victim website:

siameseasset.co.th

Victim country:

Thailand

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

MUENZ-ENGINEERED SALES

Victim website:

buymesco.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts.

Leaked data:

/

Ransom deadline:

04th Oct 23

Cyber Risk Factor:

3

 

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

LOSTTRUST EXTRA CYBER ATTACKS – 27/09/2023

news

LOSTTRUST EXTRA CYBER ATTACKS - 27/09/2023

Today’s HOT includes 53 ransomware victims carried out by a newly monitored gang named LostTrust.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are handpicked from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

ALEXANDER CITY

Victim website:

alexandercityal.gov

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

RELOAD SPA

Victim website:

reload.it

Victim country:

Italy

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

JERSEY COLLEGE

Victim website:

jerseycollege.edu

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

THE WORKPLACE

Victim website:

workplace.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

MEXICAN GOVERNMENT

Victim website:

gob.mx

Victim country:

Mexico

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

900 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

IMMANUEL CHRISTIAN SCHOOL

Victim website:

immanuelchristianschool.net

Victim country:

Canada

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

550 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

CULLUM SERVICES

Victim website:

culluminc.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

CARNELUTTI LAW FIRM

Victim website:

carnelutti.com

Victim country:

Italy

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

ARAZOZA BROTHERS

Victim website:

arazozabrothers.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

50 GB

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

POPOVICI NIU STOICA & ASOCIAII

Victim website:

pnsa.ro

Victim country:

Romania

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PROCAB

Victim website:

procab.se

Victim country:

Sweden

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

HOOSIER UPLANDS

Victim website:

hoosieruplands.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

OASYS TECHNOLOGIES

Victim website:

oasystechnologies.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MERCED CITY SCHOOL DISTRICT

Victim website:

mcsd.k12.ca.us

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MORGAN SCHOOL DISTRICT

Victim website:

morgansd.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

FERGUSON WELLMAN

Victim website:

fergusonwellman.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

TORMAX

Victim website:

tormax.com

Victim country:

Switzerland

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BROWN AND STREZA

Victim website:

brownandstreza.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BIT S.A.

Victim website:

bit.com.ar

Victim country:

Argentina

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GLASSLINE

Victim website:

glassline.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SYDGAN CORPORATION

Victim website:

sydgan.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SPEC ENGINEERING

Victim website:

spec-pro.com

Victim country:

UAE

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

JSM GROUP

Victim website:

jsmgroup.com

Victim country:

United Kingdom

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

KEY CONSTRUCTION

Victim website:

keyconstruction.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

LEIBLEIN & KOLLEGEN STEUERBERATUNGSGESELLSCHAFT

Victim website:

steuerberater-aschaffenburg.eu

Victim country:

Germany

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

LIBERTY LINES

Victim website:

libertylines.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

LOOP-LOC POOL PRODUCTS

Victim website:

looploc.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ANANDA TEMPLE

Victim website:

ananda.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

OMNIATEL

Victim website:

omniatel.it

Victim country:

Italy

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PARADISE CUSTOM KITCHENS

Victim website:

paradisecustomkitchens.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SPECIALTY PROCESS EQUIPMENT

Victim website:

specialtyprocess.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MACKIE MOVING SYSTEMS

Victim website:

mackiegroup.com

Victim country:

Canada

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CENTRAL TRENCHING

Victim website:

centraltrenching.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GOLD COIN RESTAURANT

Victim website:

goldcoinrestaurant.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MARLBORO TOWNSHIP PUBLIC SCHOOL

Victim website:

mtps.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CARMOCAL

Victim website:

carmocal.com

Victim country:

Argentina

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

JOHNSON BOILER WORKS

Victim website:

johnsonboiler.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ENCOM POLYMERS

Victim website:

encompolymers.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMBROSINI HOLDING

Victim website:

ambrosiniholding.com

Victim country:

Italy

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

180 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

COLORS DRESS

Victim website:

colorsdress.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

THEATER LEAGUE

Victim website:

theaterleague.org

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GI MEDICAL SERVICES

Victim website:

gastrostatenisland.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

102 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GORDON LAW FIRM

Victim website:

gordonlawfirm.net

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

111 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CONTRABAND CONTROL SPECIALISTS

Victim website:

contrabandcontrol.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

120 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

I&Y SENIOR CARE

Victim website:

iyseniorcare.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

165 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

EWBIZSERVICE

Victim website:

ewbizservice.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

CENTER TOWNSHIP TRUSTEE

Victim website:

centertownshiptrustee.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

4 GB

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GARLICK & MARKISON

Victim website:

texaspatents.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

DOUBLE V CONSTRUCTION

Victim website:

doublevconstruction.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SWANN’S FURNITURE & DESIGN

Victim website:

swanns.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

GATESEVEN MEDIA GROUP

Victim website:

gateseven.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ASIA VEGETABLE

Victim website:

asiavegetable.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

FOUNDATION PROFESSIONALS OF FLORIDA

Victim website:

foundationprosfl.com

Victim country:

USA

Attacker name:

LostTrust

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----