Categories
2023 HOT News-EN

HACKS OF TODAY 31/10/2023

news

HACKS OF TODAY 31/10/2023

Today’s HOT includes 16 ransomware victims by the notorious Medusa, Akira, Knight, NoEscape, 8Base, Play and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

MOUNT CARMEL CARE CENTER

Victim website:

mountcarmelcare.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents, employees’ personal data, reports, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

09th Nov 23

Cyber Risk Factor:

5

FREEMAN JOHNSON

Victim website:

freemanjohnson.co.uk

Victim country:

United Kingdom

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Clients’ data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

QUERETARO INTERNATIONAL AIRPORT

Victim website:

aiq.com.mx

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Nov 23

Cyber Risk Factor:

4

VENETO TRANSPORTES

Victim website:

venetolog.com.br

Victim country:

Brazil

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

06th Nov 23

Cyber Risk Factor:

4

TWO SAINTS

Victim website:

twosaints.org.uk

Victim country:

United Kingdom

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

9 GB

Exfiltrated data type:

Agreements, passports, access and insurance details, personal data of employees and clients, and financial documents

Leaked data:

/

Ransom deadline:

10th Oct 23

Cyber Risk Factor:

4

ST RAPHAEL’S HOSPICE

Victim website:

straphaels.org.uk

Victim country:

United Kingdom

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

33 GB

Exfiltrated data type:

Personal data of patients and doctors, banking statements, financial, HR, and audit department data, as well as critical incident reports related to equipment malfunctions or negligence

Leaked data:

/

Ransom deadline:

08th Oct 23

Cyber Risk Factor:

4

STRUMET

Victim website:

strumet.pl

Victim country:

Poland

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

24 GB

Exfiltrated data type:

Projects, drawings, medical examinations, personal data, HR records, invoices, legal documents, and more

Leaked data:

/

Ransom deadline:

08th Oct 23

Cyber Risk Factor:

4

MCKEAG & CO SOLICITORS

Victim website:

mckeagandco.com

Victim country:

United Kingdom

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Private documents, contracts, personal data of clients and employees, financial statements, and legal documents

Leaked data:

/

Ransom deadline:

08th Oct 23

Cyber Risk Factor:

4

PR CLINICAL REFERENCE LABORATORY

Victim website:

prclinical.com

Victim country:

Puerto Rico

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

37 GB

Exfiltrated data type:

Personal data of tens of thousands of patients, medical records, tests, employee data, and more

Leaked data:

/

Ransom deadline:

08th Oct 23

Cyber Risk Factor:

4

SPOLZINO TERMOSANITARI

Victim website:

spolzino.com

Victim country:

Italy

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 GB

Exfiltrated data type:

Signed contracts, employee PC data, licenses, invoices, financial records, drawings, and other important documents

Leaked data:

/

Ransom deadline:

07th Oct 23

Cyber Risk Factor:

4

DYNAMETAL TECHNOLOGIES

Victim website:

dynametal.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

235 GB

Exfiltrated data type:

Personal information of customers and employees, financial and tax records, confidential contracts and agreements, as well as certificates, backup data, and databases from the company’s servers

Leaked data:

/

Ransom deadline:

07th Oct 23

Cyber Risk Factor:

4

ROMULO LAW FIRM

Victim website:

romulo.com

Victim country:

Philippines

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, and other sensitive information

Leaked data:

/

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

KINGSPORT TIMES NEWS

Victim website:

timesnews.net

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, and other confidential information

Leaked data:

/

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

ARAB CENTER FOR ENGINEERING STUDIES

Victim website:

aces-int.com

Victim country:

Jordan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Nov 23

Cyber Risk Factor:

3

BRODART

Victim website:

brodart.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Client documents, IDs, criminal records, sheriff records, budget, tax, and finance information

Leaked data:

/

Ransom deadline:

30th Oct 23

Cyber Risk Factor:

3

MICHELS MARKISEN SAUNABAU

Victim website:

michels.info

Victim country:

Germany

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3


Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 28-29-30/10/2023

news

HACKS OF TODAY 28-29-30/10/2023

Today’s HOT includes 32 ransomware victims by the notorious Akira, Play, BianLian, Medusa, ALPHV/BlackCat, BlackBasta, RansomEXX, 8Base, INC Ransom, Cl0p, Knight and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

STANFORD UNIVERSITY

Victim website:

stanford.edu

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

430 GB

Exfiltrated data type:

University’s data, including confidential documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

BOEING

Victim website:

boeing.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd Nov 23

Cyber Risk Factor:

5

TNT PLASTIC MOLDING

Victim website:

tntplasticmolding.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

712 GB

Exfiltrated data type:

Finance information, confidential data of clients and customers, trade secrets such as formulas, internal email correspondence, and HR data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

DALLAS COUNTY

Victim website:

dallascounty.org

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private documents of Dallas County departments

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

5

JOCKEY CLUB

Victim website:

jockeyclub.org.ar

Victim country:

Argentina

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

5

MUTUAL UNDERWRITERS

Victim website:

mutualunderwriters.net

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Personal data, including insurance information, payment amounts, financial data, passwords to personal services, and social security numbers.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

VOLEX

Victim website:

volex.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, account statements, private documents, drawings, and more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

TRINIDAD & TOBAGO LIMITED (TSTT)

Victim website:

tstt.co.tt

Victim country:

Trinidad and Tobago

Attacker name:

RansomEXX

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6 GB

Exfiltrated data type:

Customer lines, ID scans, gitlab projects, database dumps, names, addresses, emails, national ID numbers, and phone numbers

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HET VEER

Victim website:

het-veer.be

Victim country:

Belgium

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Clients’ documents, IDs, payroll, taxes, finance information, and more

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

KDI OFFICE TECHNOLOGY

Victim website:

kdi-inc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential information, clients’ documents, IDs, payroll, taxes, clients’ folders, passports, and finance information

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

ONLINE DEVELOPMENT

Victim website:

oldi.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, including clients’ documents, IDs, payroll, taxes, clients’ folders, passports, and finance information

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

DRUG EMPORIUM

Victim website:

drugemporiuminc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, including client documents, IDs, payroll, tax, finance information, and more

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

BUSH REFRIGERATION

Victim website:

bushrefrigeration.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, including client documents, IDs, payroll, tax, and finance information

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

WATERSTONE FAUCETS

Victim website:

waterstoneco.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential information, clients’ documents, IDs, payroll, tax, HR, and finance information

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

SAM TELL COMPANIES

Victim website:

samtell.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, IDs, payroll, tax, HR, finance information, etc

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

YINGLING AVIATION

Victim website:

yinglingaviation.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, IDs, payroll, tax, HR, insurance, finance information, etc.

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

CK ASSOCIATES

Victim website:

c-ka.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, IDs, payroll, HR, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

ENCOMPASS ELEMENTS

Victim website:

encompasselements.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, IDs, payroll, budget, tax, finance information, etc.

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

ALPHA MORTGAGE

Victim website:

alphamortgage.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

IBACOS

Victim website:

ibacos.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, and confidential information

Leaked data:

/

Ransom deadline:

04th Nov 23

Cyber Risk Factor:

4

GLOBAL EXPORT MARKETING

Victim website:

globalxport.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including passports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MOTTAMA HOLDINGS

Victim website:

mottamaholdings.com

Victim country:

Myanmar

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial, invoices and personal documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

TOP CHAROEN

Victim website:

topcharoen.co.th

Victim country:

Thailand

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

MORSKATE MANUFACTURING

Victim website:

morskatemanufacturing.com

Victim country:

Canada

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PONTIFICIA UNIVERSIDAD CATÓLICA DE CHILE

Victim website:

uc.cl

Victim country:

Chile

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

WACOSA

Victim website:

wacosa.org

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Sensitive information such as Social Security numbers, personal information of clients and their relatives, commercial contracts, and employee information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ECA BUSINESS ENERGY

Victim website:

ecabusinessenergy.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Accounting, confidential agreements, bank data, passports, salary information, NDA, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

01st Nov 23

Cyber Risk Factor:

4

TILDEN-COIL CONSTRUCTORS

Victim website:

tilden-coil.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

06th Nov 23

Cyber Risk Factor:

3

ALAM FLORA

Victim website:

alamflora.com.my

Victim country:

Malaysia

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

S&G MANUFACTURING GROUP

Victim website:

sgmgroup.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

GROUPE MONTCLAIR

Victim website:

groupemontclair.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st Nov 23

Cyber Risk Factor:

3

FRONTLINE EQUIPMENT MAINTENANCE

Victim website:

frontlineequipment.com.au

Victim country:

Australia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, customers agreements and private data, etc.

Leaked data:

/

Ransom deadline:

01st Nov 23

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 27/10/2023

news

HACKS OF TODAY 27/10/2023

Today’s HOT includes 9 ransomware victims by the notorious 8Base, LockBit 3.0, Qilin, ALPHV/BlackCat, Play and ThreeAM gangs.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

DOVER CHEMICAL CORPORATION

Victim website:

doverchem.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

587 GB

Exfiltrated data type:

Social Security numbers, residential addresses, dates of birth, contracts, salary and bonus details, as well as other confidential documents related to employees. Additionally, financial documents such as budget information, audit reports, cash flow statements, balance sheets, tax returns, project calculations, year-to-date reports, and bank statements, non-disclosure agreements, financial calculations, correspondence, client databases, laboratory tests, patent information, and various other confidential documents.

Leaked data:

/

Ransom deadline:

28th Oct 23

Cyber Risk Factor:

5

CLAIMTEK SYSTEMS

Victim website:

claimtek.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including patient personal and medical data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SG WORLD

Victim website:

sgworld.com

Victim country:

United Kingdom

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

63.19 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CAMINO REAL COMMUNITY SERVICES

Victim website:

caminorealcs.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Nov 23

Cyber Risk Factor:

4

WILSON LEWIS

Victim website:

wilsonlewis.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, certificates, employment contracts, confidentiality agreements, and personal files.

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

ZINSER

Victim website:

zinser.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Production documents, personal data, confidential information, databases, accounting records, employee data, partner data, and other sensitive information

Leaked data:

/

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

4

CBS EASTERN EUROPE

Victim website:

cbs-ee.ro

Victim country:

Romania

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including blueprints and building plans of their clients and personal documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

LAIHO GROUP

Victim website:

laihogroup.fi

Victim country:

Finland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, IDs, payroll, taxes, finance information and etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

MANILAND

Victim website:

maniland.co.uk

Victim country:

United Kingdom

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including employees’ data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----