Categories
2023 HOT News-EN

HACKS OF TODAY 29/02/2024

news

HACKS OF TODAY 29/02/2024

Today’s HOT includes 26 ransomware victims by the notorious BianLian, Mogilevich, Qilin, LockBit 3.0, RansomHouse, Trigona, Black Suit, 8Base, Medusa, ALPHV/BlackCat, Snatch, Abyss, Dunghill Leak, RansomHub, BlackBasta and Akira gangs.

The average Cyber Risk Factor is 4.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

MEDALL HEALTHCARE

Victim website:

medall.in

Victim country:

India

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Financial data, HR data, Patients’ and partners’ confidential data, PII and PHI data, Test results and images, Internal and external email correspondence, SQL databases

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Medall Healthcare

DTN MANAGEMENT

Victim website:

dtnmgt.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

68 GB

Exfiltrated data type:

Passport scans, SSNs, driver licenses.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

DTN Management

HYPERTENSION NEPHROLOGY ASSOCIATES

Victim website:

hypertensionnephrologyassociates.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

506 GB

Exfiltrated data type:

Finance data, HR data, PHI and PII data, test results, mailboxes and email correspondence, SQL databases.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Hypertension Nephrology Associates

BANGLADESH POLICE BUREAU OF INVESTIGATION

Victim website:

pbi.gov.bd

Victim country:

Bangladesh

Attacker name:

Mogilevich

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

13 GB

Exfiltrated data type:

Internal files

Leaked data:

/

Ransom deadline:

03rd Mar 24

Cyber Risk Factor:

4

Image:

Bangladesh Police Bureau of Investigation

ETAIROS HEALTH

Victim website:

etairoshealth.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, confidential documents, personal documents, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Etairos Health

EASTERN SHIPBUILDING GROUP

Victim website:

easternshipbuilding.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

01st Mar 24

Cyber Risk Factor:

4

Image:

Eastern Shipbuilding Group

HAL ALLERGY

Victim website:

hal-allergy.com

Victim country:

Netherlands

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

105 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

HAL Allergy

DINAMIC OIL

Victim website:

dinamicoil.com

Victim country:

Italy

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 5,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample with Italian personal documents and other documents from the Indian branch Dinamic Oil India

Ransom deadline:

19th Mar 24

Cyber Risk Factor:

5

Image:

Dinamic Oil

J.A. PIPER ROOFING

Victim website:

piperroofing.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

66.6 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

J.A. Piper Roofing

ESSENTIAL LABS

Victim website:

essentiallabs.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

46.2 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

29th Feb 24

Cyber Risk Factor:

4

Image:

Essential Labs

STONEY CREEK FURNITURE

Victim website:

stoneycreekfurniture.com

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents, financial, invoices, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Stoney Creek Furniture

UNITEDHEALTH’S CHANGE HEALTHCARE

Victim website:

changehealthcare.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6 TB

Exfiltrated data type:

Sensitive company and partner data: Medicare, MetLife, CVS Caremark, Loomis, HealthNet, Teachers Health Trust

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

UnitedHealth’s Change Healthcare

GAP SOLUTIONS

Victim website:

gapsolutions.com.au

Victim country:

Australia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Mar 24

Cyber Risk Factor:

4

Image:

GaP Solutions

HOTEL AVENIDA, HOSTAL ESPOZ Y MINA,
HOSTAL ARRIAZU, PENSION ALEMANA

Victim website:

hotelavenidapalace.pt
hostalespozymina.com
hostalarriazu.com
hostalalemana.com

Victim country:

Spain
Portugal

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Scans of visitor documents and data.

Leaked data:

Sample

Ransom deadline:

28th Mar 24

Cyber Risk Factor:

5

Image:

Trigona1

HSPG & ASSOCIATES

Victim website:

hspgcpas.com

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

180 GB

Exfiltrated data type:

Confidential information, database backups, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

HSPG & Associates

SUNHARBOR MANOR

Victim website:

sunharbormanor.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

91 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

Sunharbor Manor

ARRAY NETWORKS

Victim website:

arraynetworks.com

Victim country:

USA

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.5 TB

Exfiltrated data type:

SVN, GITLAB, Manufacturing Data, Confidential documents, Client Documents, NDA, Financial data, Accounting, HR info, Operations, Corporate data, marketing, projects, development strategy, Business Agreements, Quality, Mails, Projects, IT-Infrastructure, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Array Networks

BENTHANH GROUP

Victim website:

benthanhgroup.com

Victim country:

Vietnam

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

5

Image:

Benthanh Group

ALAN RITCHEY

Victim website:

alanritchey.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

255 GB

Exfiltrated data type:

Users, accounting, legal, HR files.

Leaked data:

Sample

Ransom deadline:

08th Mar 24

Cyber Risk Factor:

4

Image:

Alan Raitchey

SCULLION LAW

Victim website:

scullionlaw.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

155 GB

Exfiltrated data type:

Company data, personal employees data, personal documents of users and clients, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

08th Mar 24

Cyber Risk Factor:

4

Image:

Scullion Law

HAAS INC

Victim website:

haas4.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

498 GB

Exfiltrated data type:

Company data, personal employees data, projects, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

08th Mar 24

Cyber Risk Factor:

4

Image:

Haas Inc

FRANZ CARL WEBER

Victim website:

fcw.ch

Victim country:

Switzerland

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

705 GB

Exfiltrated data type:

Personal employees folders and documents, company data, accounting, general, HR, etc.

Leaked data:

Sample

Ransom deadline:

08th Mar 24

Cyber Risk Factor:

5

Image:

Franz Carl Weber

GOODIN ABERNATHY

Victim website:

goodinabernathy.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

455 GB

Exfiltrated data type:

Personal employees data, confidential agreements, cases data, company and users data folders, etc.

Leaked data:

Sample

Ransom deadline:

08th Mar 24

Cyber Risk Factor:

5

Image:

Goodin Abernathy

 

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 28/02/2024

news

HACKS OF TODAY 28/02/2024

Today’s HOT includes 18 ransomware victims by the notorious ThreeAM, ALPHV/BlackCat, Mogilevich, LockBit 3.0, Medusa, INC Ransom, Snatch, Cactus and 8Base gangs.

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SAUDIA MRO

Victim website:

saudiamro.com

Victim country:

Saudi Arabia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

Saudia MRO

BERTANI TRASPORTI SpA

Victim website:

bertanitrasporti.it

Victim country:

Italy

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

BERTANI TRASPORTI SpA

MOORE & TIBBITS

Victim website:

moore-tibbits.co.uk

Victim country:

United Kingdom

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, clients’ data, marketing, etc.

Leaked data:

20% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Moore & Tibbits

ELECTRO MARTEIX

Victim website:

emtek.es

Victim country:

Spain

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous data including databases

Leaked data:

/

Ransom deadline:

01st Mar 24

Cyber Risk Factor:

4

Image:

Electro Marteix

EPIC GAMES

Victim website:

epicgames.com

Victim country:

USA

Attacker name:

Mogilevich

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

189 GB

Exfiltrated data type:

Email, passwords, full name, payment information, source code, etc.

Leaked data:

/

Ransom deadline:

04th Mar 24

Cyber Risk Factor:

4

Image:

Epic Games

IRELAND’S DEPARTMENT OF FOREIGN AFFAIRS

Victim website:

dfa.ie

Victim country:

Ireland

Attacker name:

Mogilevich

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

7 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

/

Ransom deadline:

03rd Mar 24

Cyber Risk Factor:

4

Image:

Ireland's Department of Foreign Affairs

NOUVELLE PARFUMERIE GANDOUR

Victim website:

npgandour.com

Victim country:

Ivory Coast

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th Mar 24

Cyber Risk Factor:

3

Image:

Nouvelle Parfumerie Gandour

JS INTERNATIONAL

Victim website:

jsicabinetry.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

JS International

VERBRAUCHERZENTRALE HESSEN

Victim website:

verbraucherzentrale-hessen.de

Victim country:

Germany

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Verbraucherzentrale Hessen

HARDEMAN COUNTY COMMUNITY HEALTH CENTER

Victim website:

hardemanhealth.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Hardeman County Community Health Center

RWF FRÖMELT

Victim website:

rwf.at

Victim country:

Austria

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

3

Image:

RWF Frömelt

ROYAL INSIGNIA

Victim website:

royalinsignia.com

Victim country:

Singapore

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

Royal Insignia

ORANGE PUBLIC SCHOOL DISTRICT

Victim website:

orange.k12.nj.us

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employee and student data, forms, personal documents, certificates, invoices, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Orange Public School District

FRENCKEN GROUP

Victim website:

frenckengroup.com

Victim country:

Malaysia

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

226 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Frencken Group

AB TEXEL

Victim website:

abtexelgroup.com

Victim country:

Netherlands

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Miscellaneous documents including personal documents

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

AB Texel

SUND BIRSTA

Victim website:

sundbirsta.com

Victim country:

Sweden

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, technical designs, project documents, etc.

Leaked data:

Sample

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

4

Image:

Sund Birsta

VERTDURE

Victim website:

vertdure.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Contracts, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

3

Image:

Vertdure


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 27/02/2024

news

HACKS OF TODAY 27/02/2024

Today’s HOT includes 16 ransomware victims by the notorious ALPHV/BlackCat, RansomHouse, Akira, Medusa, Mogilevich, RansomHub, LockBit 3.0, Blackout, INC Ransom and Rhysida gangs.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

S+C PARTNERS

Victim website:

scpllp.com

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

S+C Partners

WEBBER INTERNATIONAL UNIVERSITY

Victim website:

webber.edu

Victim country:

USA

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

65 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Webber International University

BJUVS KOMMUN

Victim website:

bjuv.se

Victim country:

Sweden

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential documents, contracts, agreements, personal HR files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Bjuvs kommun

PROFESSIONAL LIABILITY FUND

Victim website:

osbplf.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial data, personal data, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

5

Image:

Professional Liability Fund

ANGELES MEDICAL CENTERS MENTAL HEALTH

Victim website:

angelesmentalhealth.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Patients’ data, medical data, insurance documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Angeles Medical Centers Mental Health

SOUTHWEST INDUSTRIAL SALES

Victim website:

swindustrialsales.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial data, personal data, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

05th Mar 24

Cyber Risk Factor:

4

Image:

Southwest Industrial Sales

BAZAARVOICE

Victim website:

bazaarvoice.com

Victim country:

USA

Attacker name:

Mogilevich

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

First name, last name, company name, business email, password, etc.

Leaked data:

/

Ransom deadline:

03rd Mar 24

Cyber Risk Factor:

4

Image:

Bazaarvoice

HEADWATER COMPANIES

Victim website:

headwaterco.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

157 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Headwater Companies

GCA NEDERLAND

Victim website:

gcanederland.nl

Victim country:

Netherlands

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

239 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

GCA Nederland

PENN CINEMA

Victim website:

penncinema.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

Penn Cinema

PRATT INDUSTRIES

Victim website:

prattindustries.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Feb 24

Cyber Risk Factor:

4

Image:

Pratt Industries

IRONROCK

Victim website:

ironrock.com

Victim country:

Rhysida

Attacker name:

USA

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 BTC ($ 260,000)

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

01st Mar 24

Cyber Risk Factor:

4

Image:

Ironrock

CENTRE HOSPITALIER D’ARMENTIÈRES

Victim website:

ch-armentieres

Victim country:

France

Attacker name:

Blackout

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Database of 900,000+ patients with their addresses, phone numbers, medical history, internal information, photos, documents etc.

Leaked data:

Sample

Ransom deadline:

Expired

Cyber Risk Factor:

5

Image:

Hospitalier d'Armentières

GROUPE M7

Victim website:

metal7.com

Victim country:

Canada

Attacker name:

Blackout

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

Internal documents, financial reports, and employee data

Leaked data:

Sample

Ransom deadline:

03rd Mar 24

Cyber Risk Factor:

4

Image:

Groupe M7

WEL PARTNERS

Victim website:

welpartners.com

Victim country:

Canada

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential documents, Covid-19 proof of vaccinations, notarial certificates, forms, applicants’ data, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

WEL Partners

ANN & ROBERT H. LURIE CHILDREN’S HOSPITAL OF CHICAGO

Victim website:

luriechildrens.org

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

60 BTC ($3,400,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Mar 24

Cyber Risk Factor:

5

Image:

Ann & Robert H. Lurie Children's Hospital of Chicago

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----