Categories
2023 HOT News-EN

HACKS OF TODAY 31/01/2024

news

HACKS OF TODAY 31/01/2024

Today’s HOT includes 16 ransomware victims by the notorious Trigona, 8Base, BlackSuit and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

GENESIS MOTORS ISUZU UTE

Victim website:

genesismotors.com.au

Victim country:

Australia

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, covid certificates, financial data, etc.

Leaked data:

Sample

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

4

Image:

Genesis Motors Isuzu UTE

GEOGRAPHE

Victim website:

geographe.com.au

Victim country:

Australia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

4

Image:

Geographe

SEQUANO

Victim website:

sequano.fr

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

3

Image:

Sequano

MEAG VA-SYSTEM

Victim website:

meag.se

Victim country:

Sweden

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

3

Image:

Meag Va-system

NORSKE BOLIGBYGGELAGS LANDSFORBUND (NBBL)

Victim website:

nbbl.no

Victim country:

Norway

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

3

Image:

Norske Boligbyggelags Landsforbund (NBBL)

BASIN CONCRETE

Victim website:

basintrucking.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

3

Image:

Basin Concrete

VVD ELETTROTECNICA

Victim website:

vvdelettrotecnica.it

Victim country:

Italy

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

3

Image:

VVD Elettrotecnica

ELLIOTT WAVE INTERNATIONAL

Victim website:

elliottwave.com

Victim country:

Georgia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

4

Image:

Elliott Wave International

ABLE ONE

Victim website:

ableone.com

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

94.1 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

31st Jan 24

Cyber Risk Factor:

4

Image:

Able One

DIAMOND TECHNICAL SERVICES

Victim website:

diamondtechnicalservices.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

186.4 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Diamond Technical Services

CMG DRAINAGE ENGINEERING

Victim website:

cmgdrainage.com

Victim country:

USA

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employees’ data, financial documents, banking data, etc.

Leaked data:

Sample

Ransom deadline:

08th Feb 24

Cyber Risk Factor:

5

Image:

CMG Drainage Engineering

AUSA

Victim website:

ausa.com

Victim country:

Spain

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 350,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous data including invoices, etc.

Leaked data:

Sample

Ransom deadline:

11th Feb 24

Cyber Risk Factor:

5

Image:

Ausa

DAHER CONTRACTING

Victim website:

dahercontracting.com

Victim country:

USA

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

07th Feb 24

Cyber Risk Factor:

4

Image:

Daher Contracting

MOTO REPUESTOS MONTERREY

Victim website:

mrm.com.mx

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

12th Feb 24

Cyber Risk Factor:

3

Image:

Moto Repuestos Monterrey

SAINT ANTHONY HOSPITAL

Victim website:

sahchicago.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

$873,000

Exfiltrated data type:

Patients and clients’ data, agreements, contracts, etc.

Leaked data:

Sample

Ransom deadline:

02nd Feb 24

Cyber Risk Factor:

5

Image:

Saint Anthony Hospital

NORTH HILL

Victim website:

northhill.org

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

25.7 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

North Hill


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 30/01/2024

news

HACKS OF TODAY 30/01/2024

Today’s HOT includes 10 ransomware victims by the notorious ALPHV/BlackCat, BianLian, Akira, Trigona and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

DUTTON BROCK

Victim website:

duttonbrock.com

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Dutton Brock

TECHNICA CORPORATION

Victim website:

technicacorp.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Classified and top-secret documents. Documents related to the FBI and other US intelligence agencies.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Technica Corporation

MA ENGINEERING

Victim website:

eam-engineers.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

94 GB

Exfiltrated data type:

HR data, clients’ and customers’ data, projects’ data, internal and external email correspondence.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

MA Engineering

CASTILLEJA SCHOOL

Victim website:

castilleja.org

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

Education process and administrative information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Castilleja School

SAFE PLATING

Victim website:

safeplating.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Project files, NDAs, and other business docs.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Safe Plating

LOMMA CRANE & RIGGING

Victim website:

jflommainc.com

Victim country:

USA

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, purchase orders, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

13th Feb 24

Cyber Risk Factor:

4

Image:

Lomma Crane & Rigging

CROWE SOUTH AFRICA

Victim website:

crowe.com.za

Victim country:

South Africa

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

Customers confidential data, HR and internal documents, and all email servers’ archives

Leaked data:

Sample

Ransom deadline:

06th Feb 24

Cyber Risk Factor:

5

Image:

Crowe South Africa

ESE WORLD

Victim website:

ese.com

Victim country:

Netherlands

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Email correspondence, technical designs, confidential documents, customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

12th Feb 24

Cyber Risk Factor:

4

Image:

ESE World

GRIMME SKANDINAVIEN

Victim website:

grimme.dk

Victim country:

Denmark

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Feb 24

Cyber Risk Factor:

3

Image:

Grimme Skandinavien

CLACKAMAS COMMUNITY COLLEGE

Victim website:

clackamas.edu

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Feb 24

Cyber Risk Factor:

3

Image:

Clackamas Community College

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 27-28-29/01/2024

news

HACKS OF TODAY 27-28-29/01/2024

Today’s HOT includes 20 ransomware victims by the notorious Akira, Medusa, BlackBasta, BianLian, MyData, Abyss, Cactus, Qilin, INC Ransom, Knight and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.3.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

BRAZILIAN BUSINESS PARK

Victim website:

bbp.com.br

Victim country:

Brazil

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Accounting, operational files, projects, agreements, confidential documents, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Brazilian Business Park

VALLEY TELECOM GROUP

Victim website:

vtc.net

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

310 GB

Exfiltrated data type:

NDAs, confidential agreements, customers information, operational files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Valley Telecom Group

KANSAS CITY AREA TRANSPORTATION AUTHORITY

Victim website:

kcata.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 2,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, employees and users’ data, email correspondence, confidentiality and non-disclosure of trade secrets agreements, financial data, etc.

Leaked data:

Sample

Ransom deadline:

06th Feb 24

Cyber Risk Factor:

5

Image:

Kansas City Area Transportation Authority

SIPI METALS CORP

Victim website:

sipicorp.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

145 GB

Exfiltrated data type:

Users’ personal folders, accounting details, corporate documents etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Sipi Metals Corp

EMPLOYMENT & HUMAN SERVICES

Victim website:

ehsd.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

X

Exfiltrated data type:

Employees (lists with SSN numbers, residential address, telephone, email, passport scans, DOB, contracts, information on salaries, bonuses, and other confidential documents) Finance (budget, audit, tax returns, YTD reports, many other financial documents) Working documentation (contracts, agreements, analytics, many internal documents, Board Meeting results)

Leaked data:

/

Ransom deadline:

28th Jan 24

Cyber Risk Factor:

4

Image:

Employment & Human Services

SHOMA GROUP

Victim website:

shomagroup.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Accidents, accounting, budget, financial data, contract data and NDAs, email and message archives, files from CFO’s PC, personal data, investor data, operational and business files, technical data.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Shoma group

IMAGE CRAFT

Victim website:

imcraft.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.9 TB

Exfiltrated data type:

Accounting, budget, financial data, drawings, contract data and NDA’s, personal data, user personal folders, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Image Craft

CISLO & THOMAS

Victim website:

cisloandthomas.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Legal paper works, client data, financial data, file server data, folders of network users, including company management, personnel data, email archives, etc.

Leaked data:

/

Ransom deadline:

08th Feb 24

Cyber Risk Factor:

5

Image:

Cislo & Thomas

ELAND ENERGY

Victim website:

elandenergy.com

Victim country:

USA

Attacker name:

Mydata/Alphalocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Accounting documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Eland Energy

VIDA DIAGNOSTICS

Victim website:

vidalung.ai

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.7 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Feb 24

Cyber Risk Factor:

5

Image:

Vida Diagnostics

NASSAU OOGP VISION GROUP

Victim website:

oogp.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

63 GB

Exfiltrated data type:

Agreements, financial data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Nassau OOGP Vision Group

MORDFIN GROUP

Victim website:

mordfin.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, forms, PII documents, clients’ data, confidential agreements, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Mordfin Group

NORTH AMERICAN UNIVERSITY

Victim website:

na.edu

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

108 GB

Exfiltrated data type:

Student records, HR, financial data, admission documents, etc.

Leaked data:

Fully published

Ransom deadline:

29th Jan 24

Cyber Risk Factor:

4

Image:

North American University

CHAMBER OF DEPUTIES OF ROMANIA

Victim website:

cdep.ro

Victim country:

Romania

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

Documents and contracts and information from Chamber of Deputies of Romania

Leaked data:

Sample

Ransom deadline:

31st Jan 24

Cyber Risk Factor:

5

Image:

Chamber of Deputies of Romania

BLACK BUTTE COAL COMPANY

Victim website:

blackbuttecoal.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

213 GB

Exfiltrated data type:

Financial documents, HR, employees’ data, legal, corporate, engineering, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Black Butte Coal Company

WATERFORD COUNTRY SCHOOL

Victim website:

waterfordcountryschool.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.9 GB

Exfiltrated data type:

Confidential, psychiatric and abuse documents, children’s data.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Waterford Country School

BENJAMIN PLUMBING

Victim website:

benjaminplumbing.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

188 GB

Exfiltrated data type:

HR, insurance, forms, financial data, agreements, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Benjamin Plumbing

CORBETT EXTERMINATING

Victim website:

corbettexterminating.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Accounting, tax, financial, invoices, sales, payrolls, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Corbett Exterminating

ABECOM ROLAMENTOS E PRODUTOS DE BORRACHA

Victim website:

abecom.com.br

Victim country:

Brazil

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

170 GB

Exfiltrated data type:

Company files, contracts, finances, projects, customer and employee data, reports, sales and purchase documents, returns, freight, invoices, photos of employees’ cars, photos of employees, vehicle checks, repair and warranty submissions, thermography, signatures, photos, and videos.

Leaked data:

Fully published

Ransom deadline:

10th Feb 24

Cyber Risk Factor:

5

Image:

Abecom Rolamentos e Produtos de Borracha

GET AWAY TODAY

Victim website:

getawaytoday.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Databases with personal information of their clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

get away today

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----