Categories
2023 HOT News-EN

HACKS OF TODAY 26/01/2024

news

HACKS OF TODAY 26/01/2024

Today’s HOT includes 5 ransomware victims by the notorious INC Ransom, Akira, ALPHV/BlackCat, Cactus and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

ORTHONY

Victim website:

orthony.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

OrthoNY

LUSH

Victim website:

lush.com

Victim country:

United Kingdom

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

110 GB

Exfiltrated data type:

Accounting, finance, tax, projects, clients’ information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Lush

DRANEAS HUGLIN DOOLEY

Victim website:

draneaslaw.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

189 GB

Exfiltrated data type:

Internal Company Data, encompassing employees’ personal data, CVs, driver’s licenses, IDs, SSNs, financial reports, accounting data, loans data, insurance, agreements, and much more; Clients’ documentation, including driver’s licenses, IDs, SSNs, financial data, credit card information, loans data, agreements, and much more; Complete network map, featuring credentials for local and remote services, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Draneas Huglin Dooley

JAY GROUP

Victim website:

jaygroup.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

270 GB

Exfiltrated data type:

N/A

Leaked data:

Non-disclosure agreements, employees’ data, confidential documents, etc.

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Jay Group

SECURINUX

Victim website:

securinux.net

Victim country:

Israel

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

35 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Jan 24

Cyber Risk Factor:

5

Image:

SECURINUX


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 25/01/2024

news

HACKS OF TODAY 25/01/2024

Today’s HOT includes 18 ransomware victims by the notorious Akira, BianLian, Hunters International, Qilin, RansomHouse, ALPHV/BlackCat, BlackBasta, Medusa, 0mega and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

DIRIG SHEET METAL

Victim website:

dirigsheetmetal.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

65 GB

Exfiltrated data type:

Information of projects with drawings, contracts, confidential agreements, a bit of personal information, financial data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Dirig Sheet Metal

ICN BUSINESS SCHOOL

Victim website:

icn-artem.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Feb 24

Cyber Risk Factor:

4

Image:

ICN Business School

NOVA BUSINESS LAW GROUP

Victim website:

novablg.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

880 GB

Exfiltrated data type:

Personal Data, Customer Data (SSN/Passport/DL), Accounting, budget, financial data, Contract data and NDA’s, Files from CFO PC, Operational and business files, Email and message archives.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

NOVA Business Law Group

WISER FINANCIAL GROUP

Victim website:

thewisergroup.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Personal Data, Accounting, budget, financial data, Contract data and NDA’s, Customer audit reports, Files from CEO PC, Operational and business files, Email and message archives.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

The Wiser Financial Group

TAMDOWN GROUP

Victim website:

tamdown.com

Victim country:

United Kingdom

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Tamdown Group

THORITE

Victim website:

thorite.co.uk

Victim country:

United Kingdom

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

307.2 GB (209,969 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Thorite

INNOVATIVE AUTOMATION

Victim website:

innovativeautomation.com

Victim country:

Canada

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30.2 GB (49,774 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Innovative Automation

CHARLES TRENT

Victim website:

trents.co.uk

Victim country:

United Kingdom

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

59.5 GB (89,239 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Charles Trent

NEAFIDI

Victim website:

neafidi.it

Victim country:

Italy

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal data, financial statements, and other confidential information

Leaked data:

/

Ransom deadline:

02nd Feb 24

Cyber Risk Factor:

4

Image:

Neafidi

TORONTO ZOO

Victim website:

torontozoo.com

Victim country:

Akira

Attacker name:

Canada

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

133 GB

Exfiltrated data type:

NDAs and confidential agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Toronto Zoo

HAWBAKER ENGINEERING

Victim website:

hawbakerengineering.com

Victim country:

USA

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Hawbaker Engineering

BRIGHTSTAR CARE

Victim website:

brightstarcare.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Jan 24

Cyber Risk Factor:

4

Image:

BrightStar Care

WANNAGO CLOUD

Victim website:

wannagocloud.com

Victim country:

UAE

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Wannago Cloud

CARAVAN AND MOTORHOME CLUB

Victim website:

caravanclub.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Feb 24

Cyber Risk Factor:

4

Image:

Caravan Club

LECLAIR

Victim website:

leclairgroup.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Insurance, I-9 forms, 401K forms, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

LeClair

ANI NETWORKS

Victim website:

aninetworks.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Personal information (SSN, DOB, etc.), NDAs, confidential agreements, and other operational files.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

ANI Networks

CLOUDFIRE

Victim website:

cloudfire.it

Victim country:

Italy

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial data, PII documents, clients’ documents, etc.

Leaked data:

Sample

Ransom deadline:

05th Feb 24

Cyber Risk Factor:

5

Image:

CloudFire

FOUR HANDS LLC

Victim website:

fourhands.com

Victim country:

USA

Attacker name:

0mega

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Accounting, audits, invoices, scans, employees’ data, PII documents, etc.

Leaked data:

10% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Four Hands LLC

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 24/01/2024

news

HACKS OF TODAY 24/01/2024

Today’s HOT includes 34 ransomware victims by the notorious BlackBasta, Akira, LockBit 3.0, Abyss, ALPHV/BlackCat, 8Base, Cl0p, Medusa, Meow and MyData/AlphaLocker gangs.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

STEMCOR

Victim website:

stemcor.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Employee files, finance, accounting, etc.

Leaked data:

Sample

Ransom deadline:

28th Jan 24

Cyber Risk Factor:

5

Image:

STEMCOR

UNITED INDUSTRIES

Victim website:

unitedindustries.co.nz

Victim country:

New Zealand

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

155 GB

Exfiltrated data type:

Personal user folders, accounts, finance data, etc.

Leaked data:

Sample

Ransom deadline:

29th Jan 24

Cyber Risk Factor:

4

Image:

United Industries

PRUDENT PUBLISHING COMPANY

Victim website:

prudentpublishing.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

352 GB

Exfiltrated data type:

User personal folders, HR, tax confidential forms, etc.

Leaked data:

Sample

Ransom deadline:

27th Jan 24

Cyber Risk Factor:

4

Image:

Prudent Publishing Company

CINFAB

Victim website:

cinfab.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB

Exfiltrated data type:

Employee files, budgets, projects, user personal folders, etc.

Leaked data:

Sample

Ransom deadline:

27th Jan 24

Cyber Risk Factor:

5

Image:

CINFAB

HIGH ARCTIC ENERGY SERVICES

Victim website:

haes.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

345 GB

Exfiltrated data type:

HR, financial data, Executive and Governance, administration, projects, etc.

Leaked data:

Sample

Ransom deadline:

26th Jan 24

Cyber Risk Factor:

4

Image:

High Arctic Energy Services

KIVI BROS. TRUCKING

Victim website:

kivibros.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

111 GB

Exfiltrated data type:

HR, payrolls, accounting, etc.

Leaked data:

Sample

Ransom deadline:

26th Jan 24

Cyber Risk Factor:

4

Image:

Kivi Bros. Trucking

DUPONT RESTAURATION

Victim website:

dupont-restauration.fr

Victim country:

France

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

540 GB

Exfiltrated data type:

Accounting and employees’ data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Dupont Restauration

KTBS LAW

Victim website:

ktbslaw.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

735 GB

Exfiltrated data type:

Financial data, accounting, users personal folders, confidential documents, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

KTBS Law

FAIRMONT FEDERAL CREDIT UNION

Victim website:

fairmontfcu.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

403 GB

Exfiltrated data type:

Users’ data, legal documents, loans, corporate data, personal documents, scans, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Fairmont Federal Credit Union

MILESTONE ENVIRONMENTAL CONTRACTING

Victim website:

milestoneenv.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Clients, projects, contracts, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Milestone Environmental Contracting

WILHOIT PROPERTIES

Victim website:

wilhoitliving.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

HR, incident reports, financial data, SSNs, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Wilhoit Properties

CRYOPAK

Victim website:

cryopak.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, driver’s licenses, NDAs, confidential agreements, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Cryopak

LYON SHIPYARD

Victim website:

lyonshipyard.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Feb 24

Cyber Risk Factor:

3

Image:

Lyon Shipyard

SIERRA FRONT GROUP

Victim website:

sierrafrontgroup.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Feb 24

Cyber Risk Factor:

4

Image:

Sierra Front Group

MICROMETALS

Victim website:

micrometals.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

997 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Jan 24

Cyber Risk Factor:

5

Image:

Micrometals

SYNERGY FINANCIAL GROUP

Victim website:

synergyfinancialgrp.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

97 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Jan 24

Cyber Risk Factor:

4

Image:

Synergy Financial Group

MBC LAW

Victim website:

mbclaw.ca

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Passports, credit cards, bank accounts, bank statements, private mail, private agreements with clients, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

MBC Law

GROUPE SWEETCO

Victim website:

groupesweetco.com

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

31st Jan 24

Cyber Risk Factor:

3

Image:

Groupe Sweetco

BIKESPORTZ IMPORTS

Victim website:

bikesportz.com.au

Victim country:

Australia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

31st Jan 24

Cyber Risk Factor:

4

Image:

BikeSportz Imports

LA LIGUE DE L’ENSEIGNEMENT DE L’ISÈRE

Victim website:

laligue38.org

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

31st Jan 24

Cyber Risk Factor:

4

Image:

LA LIGUE DE L’ENSEIGNEMENT DE L’ISÈRE

MIDWEST SERVICE CENTER

Victim website:

midwestservicecenter.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

31st Jan 24

Cyber Risk Factor:

4

Image:

Midwest Service Center

SUNFAB HYDRAULICS

Victim website:

sunfab.se

Victim country:

Sweden

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

31st Jan 24

Cyber Risk Factor:

4

Image:

Sunfab Hydraulics

GLIMSTEDT

Victim website:

glimstedt.se

Victim country:

Sweden

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

31st Jan 24

Cyber Risk Factor:

4

Image:

Glimstedt

S&A LAW OFFICES

Victim website:

sandalawoffices.com

Victim country:

India

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including clients and employees’ data, confidential documents, email correspondence, full login credential to several websites, etc.

Leaked data:

Several samples

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

S&A Law Offices

SIGNATURE PERFORMANCE INSURANCE

Victim website:

signatureperformance.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 2,500,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Database, financial documents, invoices, reports, staff data, PII documents, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

02nd Feb 24

Cyber Risk Factor:

5

Image:

Signature Performance Insurance

WINONA PATTERN & MOLD

Victim website:

winonapattern.com

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 60,000

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Miscellaneous including confidential files and developments (SpaceX,Volvo,Boeing,Siemens and etc), users, sales, management, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Winona Pattern & Mold

MIKE FERRY

Victim website:

mikeferry.com

Victim country:

USA

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Accounting, clients’ personal data, etc.

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

3

Image:

Mike Ferry

A24GROUP

Victim website:

a24group.com

Victim country:

United Kingdom

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Database

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

A24Group

AMBITION24HOURS

Victim website:

ambition24hours.co.za

Victim country:

South Africa

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

3

Image:

Ambition24hours

ACCOLADE GROUP

Victim website:

accolade-group.com

Victim country:

Canada

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

3

Image:

Accolade Group

LEVELWEAR

Victim website:

levelwear.com

Victim country:

Canada

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

3

Image:

Levelwear

GADOT BIOCHEMICAL INDUSTRIES

Victim website:

gadotbio.com

Victim country:

Israel

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Gadot Biochemical Industries

CARRI SYSTEMS

Victim website:

carri.com

Victim country:

France

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customer data, financial data of the company, employee information, etc.

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

3

Image:

CARRI Systems

INTEGRITY

Victim website:

IntegrityInc.org

Victim country:

USA

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential data, database, accounting, etc.

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

3

Image:

Integrity

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----