Categories
2023 HOT News-EN

HACKS OF TODAY 26/09/2023

news

HACKS OF TODAY 26/09/2023

Today’s HOT includes 17 ransomware victims by the notorious Rhysida, Ransomed, ALPHV/BlackCat, Knight, 8Base, NoEscape and BianLian gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

KUWAIT MINISTRY OF FINANCE

Victim website:

mof.gov.kw

Victim country:

Kuwait

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 370,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents and financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

02nd Oct 23

Cyber Risk Factor:

5

NTT DOCOMO

Victim website:

docomo.ne.jp

Victim country:

Japan

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,015,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

SAINT MARK CATHOLIC CHURCH

Victim website:

stmarknc.org

Victim country:

USA

Attacker name:

BianLIan

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.3 TB

Exfiltrated data type:

Finance data, Students’ and their parents’ confidential data, Internal email correspondence, Employees personal data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

PRESTIGE CARE

Victim website:

prestigecare.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Personal data, finance, HR, Sharepoint, marketing, etc.

Leaked data:

260 GB of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

NUSMILES HOSPITAL

Victim website:

nusmiles.com

Victim country:

USA

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

WEBBER RESTAURANT GROUP

Victim website:

webberrestaurantgroup.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files

Leaked data:

/

Ransom deadline:

03rd Oct 23

Cyber Risk Factor:

4

ZZCOLDSTORES

Victim website:

zzcoldstores.com

Victim country:

Netherlands

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

POND SECURITY

Victim website:

pond-security.com

Victim country:

Germany

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Sep 23

Cyber Risk Factor:

3

SUD TRADING COMPANY

Victim website:

stcpro.fr

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts

Leaked data:

/

Ransom deadline:

03rd Oct 23

Cyber Risk Factor:

3

POWERHOUSE RETAIL SERVICES

Victim website:

powerhousenow.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Agreement and contracts, full project list and project, thousands of legal documents, banking, tax, budget and finance sector, confidential information about employee, customer, vendor and management, DL ID card etc, report and audit, payments, invoice, check, insurance, license, incident report, ATM circuit and blueprints, SVW docs and tens of thousands of other critical and sensitive company data

Leaked data:

/

Ransom deadline:

30th Sep 23

Cyber Risk Factor:

4

WATERLOO MEDIA

Victim website:

waterloomedia.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Agreements, personal data of employees and customers, hundreds of resumes, taxes, accounting, HR, sales, reports, engineering and tens of thousands of other documents

Leaked data:

/

Ransom deadline:

06th Oct 23

Cyber Risk Factor:

4

LUTHERAN CHURCH AND PRESCHOOL

Victim website:

lcoor.org

Victim country:

USA

Attacker name:

BianLIan

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Finance data, HR data, Students’ personal data, SQL databases

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

KRAMER TREE SPECIALISTS

Victim website:

kramertree.com

Victim country:

USA

Attacker name:

BianLIan

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

Personal data employees, Customer information, Financial documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ISTITUTO PROSPERIUS

Victim website:

prosperius.it

Victim country:

Italy

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 130,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including insurance documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

03rd Oct 23

Cyber Risk Factor:

4

BESTPACK PACKAGING

Victim website:

bestpack.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

22 GB

Exfiltrated data type:

HR documents, engineering, finance, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

WOODY ANDERSON FORD

Victim website:

woodyandersonford.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.6 GB

Exfiltrated data type:

DC-DUMP, DNS, passwords, webscan, other IT

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

NORDIC SECURITY SERVICES

Victim website:

nordicsec.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Data has been sold

Ransom deadline:

N/A

Cyber Risk Factor:

4

 

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 23-24-25/09/2023

news

HACKS OF TODAY 23-24-25/09/2023

Today’s HOT includes 44 victims:

43 ransomware and 1 data breach by the notorious KaraKurt, ALPHV/BlackCat, Medusa, LockBit 3.0, Akira, Cl0p, Rhysida, 8Base, Ransomed, NoEscape, Stormous, Ragnar Locker and BianLian gangs.

The average Cyber Risk Factor is 3.4.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

YAKIMA VALLEY RADIOLOGY

Victim website:

yakrad.com

Victim country:

USA

Attacker name:

KaraKurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

9.31 GB

Exfiltrated data type:

Financial reports, client lists with contacts, list of patients for 15 years (212579 rows), a database of social security numbers (including staff, doctors) with 766000 rows

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

PROGRESSIVE LEASING

Victim website:

progleasing.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

18 TB

Exfiltrated data type:

Full Company Data (Internal file shares, Software sources of Leasing Systems ), 40 million customer records with full information, including their sensitive banking data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

F.HINDS

Victim website:

fhinds.co.uk

Victim country:

United Kingdom

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

Network users folders, fileserver data, business files, data of company’s stores, files from company software, information concerning company suppliers and vendors

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

PHILIPPINE HEALTH INSURANCE

Victim website:

philhealth.gov.ph

Victim country:

Philippines

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including patient and doctor records

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

03rd Oct 23

Cyber Risk Factor:

5

MNGI DIGESTIVE HEALTH

Victim website:

mngastro.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Miscellaneous including patient data and photos

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Sep 23

Cyber Risk Factor:

5

PRETZEL-STOUFFER

Victim website:

pretzel-stouffer.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

736 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more), of course it includes absolutely and highly confidential data, Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more), Database includes other commercial confidential data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Sep 23

Cyber Risk Factor:

5

HOSPICE OF HUNTINGTON

Victim website:

hospiceofhuntington.org

Victim country:

USA

Attacker name:

KaraKurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19.6

Exfiltrated data type:

Financial and operating files, HR information, medical records, PI of volunteers, information of donations, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

YUSEN LOGISTICS

Victim website:

yusen-logistics.com

Victim country:

Japan

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

90 GB

Exfiltrated data type:

Wire transfers, transactions, payment, invoices, and cash receipts, NDA agreements, and confidential contracts, Internal & Clients databases, Employees & Clients personal data, internal applications, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CARLO DITTA

Victim website:

carlodittainc.net

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

PELMOREX

Victim website:

pelmorex.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5,5 GB

Exfiltrated data type:

Databases, SecretServer RDP connection sources

Leaked data:

100% of the exfiltrated data

Ransom deadline:

25th Sep 23

Cyber Risk Factor:

4

PIK RITE

Victim website:

pikrite.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CLX LOGISTICS

Victim website:

clxlogistics.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

26 GB

Exfiltrated data type:

Tons of business information: clients, personal information, a few confidential docs

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PRECISION PRACTICE MANAGEMENT

Victim website:

precisionpractice.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Sep 23

Cyber Risk Factor:

4

SHEN MILSOM & WILKE

Victim website:

smwllc.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, PII documents, confidential documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ORT HARMELIN COLLEGE OF ENGINEERING

Victim website:

hermelin.ort.org.il

Victim country:

Israel

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 26,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

THE ENVELOPE WORKS

Victim website:

envelopeworks.com

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Questionnaires, passports, personal data, customer databases, copies of correspondence with clients, accounts, budgets, contracts

Leaked data:

/

Ransom deadline:

30th Sep 23

Cyber Risk Factor:

4

FABRICATE ENGINEERING

Victim website:

fabric-ate.com

Victim country:

Turkey

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files

Leaked data:

/

Ransom deadline:

30th Sep 23

Cyber Risk Factor:

4

FRANKTRONICS

Victim website:

franktronics.net

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents and passwords

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

01st Oct 23

Cyber Risk Factor:

4

CLARION

Victim website:

clarion.com

Victim country:

Japan

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential data about their business and their partners, engineering information of the company’s customers, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

25th Sep 23

Cyber Risk Factor:

4

ARELION

Victim website:

arelion.com

Victim country:

Sweden

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 40,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customer data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

LEEKES

Victim website:

leekes.co.uk

Victim country:

United Kingdom

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

130 GB

Exfiltrated data type:

Hundreds of passports, ID cards, driver’s licenses, personal information of employees, clients, management, customers, a complete package of data on working with customers, confidential agreements, contracts, reports, supplier profiles, hundreds of certificates etc, finance, taxes, analytics, budget, accounting, banking, including personal banking information, engineering, export and import, HR, declarations, thousands of scans, backup data and tens of thousands of other confidential and important data

Leaked data:

/

Ransom deadline:

04th Oct 23

Cyber Risk Factor:

4

BPR PROPERTIES

Victim website:

bpr-properties.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

HR, accounting, reports, audits, confidential agreements and contracts, personal information of employees, development, legal doc, insurance, finance, tax, budget, and tens of thousands of other confidential and important documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

03rd Oct 23

Cyber Risk Factor:

4

PUNTO

Victim website:

punto.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 30,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

EPSON

Victim website:

epson.es

Victim country:

Spain

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

228 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ALTMAN PLANTS

Victim website:

altmanplants.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Sep 23

Cyber Risk Factor:

4

SONY

Victim website:

sony.com

Victim country:

Japan

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Quality Control Division documents, java files, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ARDES

Victim website:

ardes.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 50,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ANDREWS

Victim website:

andrews.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 50,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SPRINGER EUBANK

Victim website:

springeroil.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts

Leaked data:

/

Ransom deadline:

02nd Oct 23

Cyber Risk Factor:

4

PRAXIS ARNDT UND LANGER

Victim website:

praxis-arndt-langer.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files

Leaked data:

/

Ransom deadline:

02nd Oct 23

Cyber Risk Factor:

4

PHIL-DATA

Victim website:

phildata.com

Victim country:

Philippines

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Clients’ networks, their sensitive data, their business-critical information, PII documents, etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Sep 23

Cyber Risk Factor:

4

SKATAX

Victim website:

skatax.co.uk

Victim country:

United Kingdom

Attacker name:

Ragnar Locker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

COMECA

Victim website:

comeca-group.com

Victim country:

France

Attacker name:

Ragnar Locker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SAGAM GROUPE

Victim website:

linkedin.com/company/sagam-groupe

Victim country:

France

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including customer’s database, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

INTEREP

Victim website:

interep.com.br

Victim country:

Brazil

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

15th Oct 23

Cyber Risk Factor:

3

BNM BULGARIA

Victim website:

bnm.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 14,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

FOOTSHOP

Victim website:

footshop.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 15,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

DISTRICTSHOES

Victim website:

districtshoes.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 15,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ECCO

Victim website:

ecco.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 15,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

MYSHOES

Victim website:

myshoes.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 15,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

POPOLO

Victim website:

popolo.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 15,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

EBAG

Victim website:

ebag.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 15,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

MANGO

Victim website:

mango.bg

Victim country:

Bulgaria

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 15,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

J.T. CULLEN

Victim website:

jtcullenco.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts

Leaked data:

/

Ransom deadline:

02nd Oct 23

Cyber Risk Factor:

3

 

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 22/09/2023

news

HACKS OF TODAY 22/09/2023

Today’s HOT includes 16 ransomware victims by the notorious ALPHV/BlackCat, Monti, Rhysida, ThreeAM, Ragnar Locker and BianLian gangs.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SMARTFREN TELECOM

Victim website:

smartfren.com

Victim country:

Indonesia

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Personal data, accounting, budget, financial data, technical data, contract data and NDA’s, accidents, files from CFO PC, operational and business files, email and msg archives

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

UNIQUE ENGINEERING

Victim website:

unique.co.th

Victim country:

Thailand

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Engineering information on all of the company’s projects, client and partner databases, financial, banking and insurance information, contracts and sensitive documentation, personal data and internal company information, including management correspondence

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

TAOGLAS

Victim website:

taoglas.com

Victim country:

Ireland

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

497 GB

Exfiltrated data type:

Engineering data, finance documents, project data, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

PAINCARE

Victim website:

paincareoregon.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

Patient’s and employee’s medical records, social security numbers, employees ID’s, contracts, drug screens, payments and another sensitive info. In addition they have gained access to portals of federal medical regulation web-resources that allows managing of prescribed medicine and provides access to medical records of various individuals

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Sep 23

Cyber Risk Factor:

5

ROAD SAFETY

Victim website:

roadsafetyinc.net

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

370 GB

Exfiltrated data type:

Personal data, accounting, budget, financial data, technical data, plan&strategy company, clients company info, files from top management PC, operational and business files, email and msg archives

Leaked data:

/

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

4

ARAIL

Victim website:

arail-sa.com

Victim country:

Saudi Arabia

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Database, financial documents, invoices, contracts, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

EMPRESA NACIONAL DE DISTRIBUIÇÃO DE ELETRICIDADE

Victim website:

ende.co.ao

Victim country:

Angola

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, financial data, contracts, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

COMERCIO E SERVIÇOS DE ANGOLA

Victim website:

cosal.co.ao

Victim country:

Angola

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents and financial data of customers

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

RUKO

Victim website:

ruko.de

Victim country:

Germany

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents, including personal data and internal sensitive documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MOLE VALLEY FARMERS

Victim website:

moleonline.com

Victim country:

United Kingdom

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

130 GB

Exfiltrated data type:

Miscellaneous documents including backups

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AUCKLAND UNIVERSITY OF TECHNOLOGY

Victim website:

aut.ac.nz

Victim country:

New Zealand

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Contracts, legal documents, financial data, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

09th Oct 23

Cyber Risk Factor:

4

HOLON INSTITUTE OF TECHNOLOGY

Victim website:

hit.ac.il

Victim country:

Israel

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 125,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

29th Sep 23

Cyber Risk Factor:

4

NEURAXPHARM

Victim website:

neuraxpharm.com

Victim country:

Spain

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including backups, photos, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HACIENDA ZORITA WINE HOTEL & SPA

Victim website:

haciendazorita.com

Victim country:

Spain

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including personal data and photos

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

FI-TECH

Victim website:

fi-tech.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices and photos

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

STRATESYS TECHNOLOGY SOLUTIONS

Victim website:

stratesys-ts.com

Victim country:

Portugal

Attacker name:

Ragnar Locker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

 

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----