Categories
2023 HOT News-EN

HACKS OF TODAY 27-28-29/04/2024

news

HACKS OF TODAY 27-28-29/04/2024

Today’s HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears gangs.

The average Cyber Risk Factor is  3.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

THINK ADAM

Victim website:

thinkadam.co

Victim country:

South Africa

Attacker name:

Space Bears

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

06th May 24

Cyber Risk Factor:

4

Image:

Thinkadam

FLIESENSTUDIO AM RHEIN

Victim website:

fliesenstudioamrhein.de

Victim country:

Germany

Attacker name:

Space Bears

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

04th May 24

Cyber Risk Factor:

3

Image:

Fliesenstudio am Rhein

FIRE FIGHTING SYSTEMS (FFS)

Victim website:

fifisystems.com

Victim country:

Norway

Attacker name:

Space Bears

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

04th May 24

Cyber Risk Factor:

3

Image:

Fire Fighting Systems (FFS)

SUREWERX USA

Victim website:

usa.surewerx.com

Victim country:

USA

Attacker name:

Space Bears

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd May 24

Cyber Risk Factor:

3

Image:

Surewerx USA

SM EMBALLAGE

Victim website:

smemballage.com

Victim country:

Morocco

Attacker name:

Space Bears

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st May 24

Cyber Risk Factor:

3

Image:

SM EMBALLAGE

MR BEAN

Victim website:

mrbean.com

Victim country:

Singapore

Attacker name:

Space Bears

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

8.5 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

3

Image:

Mr Bean

CORTEX CHIROPRACTIC & CLINICAL NEUROSCIENCE

Victim website:

cortex360.com

Victim country:

USA

Attacker name:

Space Bears

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Cortex Chiropractic & Clinical Neuroscience

BITZ SOFTWARES

Victim website:

bitzsoftwares.com.br

Victim country:

Brazil

Attacker name:

Apos

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

18 MB

Exfiltrated data type:

Source code

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Bitz Softwares

ALGEN HEALTHCARE

Victim website:

algenhealthcare.co

Victim country:

India

Attacker name:

Apos

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

90 GB

Exfiltrated data type:

Financial data, private data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Algen Healthcare

SUNLUX GROUP

Victim website:

sunlux-group.com

Victim country:

France

Attacker name:

Apos

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

160 GB

Exfiltrated data type:

Financial data, private data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Sunlux Group

DROGARIA BOM PREÇO

Victim website:

bomprecodrogaria.com.br

Victim country:

Brazil

Attacker name:

Apos

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5.6 GB

Exfiltrated data type:

Private data

Leaked data:

Fully published

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

4

Image:

Drogaria Bom Preço

AXIP ENERGY SERVICES

Victim website:

axip.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

02nd May 24

Cyber Risk Factor:

4

Image:

Axip Energy Services

LEGISLATIVE BILL DRAFTING COMMISSION

Victim website:

lbdc.state.ny.us

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

01st May 24

Cyber Risk Factor:

4

Image:

Legislative Bill Drafting Commission

MADATA

Victim website:

madata.com

Victim country:

Mexico

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

01st May 24

Cyber Risk Factor:

4

Image:

Madata

SECURE ENERGY

Victim website:

sesenergy.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

12 GB

Exfiltrated data type:

Administration documents, financial data, scans, etc.

Leaked data:

Fully published

Ransom deadline:

28th Apr 24

Cyber Risk Factor:

4

Image:

Secure Energy

POLARIS INFORMATICA Y COMUNICACIONES

Victim website:

polaris.es

Victim country:

Spain

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

165 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Polaris Informatica y Comunicaciones

NEW HUDSON FACADES

Victim website:

newhudsonfacades.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

01st May 24

Cyber Risk Factor:

3

Image:

New Hudson Facades

ORIGINAL HERKIMER CHEESE

Victim website:

originalherkimercheese.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

01st May 24

Cyber Risk Factor:

3

Image:

Original Herkimer Cheese

PRECISION FLUID CONTROLS

Victim website:

precisionfluidcontrols.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

02nd May 24

Cyber Risk Factor:

3

Image:

Precision Fluid Controls

TOOLMARTS

Victim website:

toolmarts.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

01st May 24

Cyber Risk Factor:

3

Image:

Toolmarts

YALE MORTGAGE

Victim website:

yalemortgage.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

02nd May 24

Cyber Risk Factor:

4

Image:

Yale Mortgage

HUMAN TECHNOLOGY PROSTHETICS AND ORTHOTICS

Victim website:

humantechpando.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including medical documents

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Human Technology Prosthetics and Orthotics

HERRON TODD WHITE

Victim website:

htw.com.au

Victim country:

Australia

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

279 GB

Exfiltrated data type:

Miscellaneous including customer information and transactions.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Herron Todd White

MELTING MIND

Victim website:

melting-mind.de

Victim country:

Germany

Attacker name:

Eraleig

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous data including employees’ credentials

Leaked data:

Sample

Ransom deadline:

03rd May 24

Cyber Risk Factor:

4

Image:

Melting Mind

HOSPITAL ESCULTURAL

Victim website:

hospitalescultural.com.br

Victim country:

Brazil

Attacker name:

Qiulong

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Confidential personal data, accounting, budget, financial data, contract data including NDAs, email and message archives, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Hospital Escultural

MAGICOLOR

Victim website:

magicolor.ca

Victim country:

Canada

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Magicolor

LUMINA AMERICAS

Victim website:

luminaamericas.com

Victim country:

Argentina

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files, etc.

Leaked data:

/

Ransom deadline:

03rd May 24

Cyber Risk Factor:

4

Image:

Lumina Americas

THE LINE UP

Victim website:

thelineup.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files, etc.

Leaked data:

/

Ransom deadline:

03rd May 24

Cyber Risk Factor:

3

Image:

The Line Up

MIKRONA

Victim website:

mikrona.com

Victim country:

Switzerland

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files, etc.

Leaked data:

/

Ransom deadline:

03rd May 24

Cyber Risk Factor:

3

Image:

Mikrona

LAWRENCE GROUP

Victim website:

thelawrencegroup.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

505 GB

Exfiltrated data type:

Personal documents, user folders, driver licenses and passports, projects, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Lawrence Group


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 26/04/2024

news

HACKS OF TODAY 26/04/2024

Today’s HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs.

The average Cyber Risk Factor is  4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CDSHotels

Victim website:

cdshotels.it

Victim country:

Italy

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

7 BTC (approx. $ 450,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including PII, invoices, etc.

Leaked data:

Sample

Ransom deadline:

02nd May 24

Cyber Risk Factor:

5

Image:

CDSHotels

 

LES MIROIRS ST-ANTOINE

Victim website:

miroirstantoine.com

Victim country:

Canada

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

3

Image:

Les Miroirs St-Antoine Everest

HONG KONG COLLEGE OF TECHNOLOGY

Victim website:

hkct.edu.hk

Victim country:

Hong Kong

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Hong Kong College of Technology

ATRILINE

Victim website:

atriline.by

Victim country:

Belarus

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Atriline

PRECISION TIME SYSTEMS

Victim website:

precisiontimesystems.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Financial data, insurance documents, contracts, etc.

Leaked data:

Sample

Ransom deadline:

02nd May 24

Cyber Risk Factor:

5

Image:

Precision Time Systems

JUTEBAG

Victim website:

jutebag.co.uk

Victim country:

United Kingdom

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

4

Image:

JuteBag

ANDERS GROUP

Victim website:

andersgroup.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 120,000

Exfiltrated data amount:

214.48 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Anders Group

PEDIATRIC UROLOGY ASSOCIATES

Victim website:

pedsurology.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

950 GB

Exfiltrated data type:

Customer data, corporate information, databases, employees, medical information about customers.

Leaked data:

Sample

Ransom deadline:

Expired

Cyber Risk Factor:

5

Image:

Pediatric Urology Associates

THE BLAKE LAW FIRM

Victim website:

theblakefirm.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

740 GB

Exfiltrated data type:

Financial, legal, information on employees and partners. Information on clients was also received: Personal data of clients, all signed contracts and transactions.

Leaked data:

Sample

Ransom deadline:

Expired

Cyber Risk Factor:

5

Image:

The Blake Law Firm

UNITED EQUITABLE GROUP

Victim website:

ueg1.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Customer data, corporate information, databases, employee data, and customer insurance.

Leaked data:

Sample

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

United Equitable Group

ALLEN BLASTING AND COATING

Victim website:

allenblastingandcoating.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Financial, legal, information on employees and partners. Information on clients was also received: Personal data of clients, all signed contracts and transactions, legal information of clients.

Leaked data:

Sample

Ransom deadline:

Expired

Cyber Risk Factor:

5

Image:

Allen Blasting and Coating

SEMILAB

Victim website:

semilab.com

Victim country:

Hungary

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.47 TB

Exfiltrated data type:

Financial, legal, information on employees and partners. Information on clients was also received: Personal data of clients, all signed contracts and transactions, legal information of clients, blueprints and scheme of constructions.

Leaked data:

/

Ransom deadline:

Expired

Cyber Risk Factor:

5

Image:

Semilab

O’CONNELL MAHON ARCHITECTS

Victim website:

oconnellmahon.ie

Victim country:

Ireland

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Financial, legal, information on employees and partners. Information on clients was also received: Personal data of clients, all signed contracts and transactions, legal information of clients.

Leaked data:

/

Ransom deadline:

Expired

Cyber Risk Factor:

5

Image:

O'Connell Mahon Architects

RSH LEGAL

Victim website:

fightingforfairness.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6 TB

Exfiltrated data type:

Financial, legal, information on employees and partners. Information on clients: Personal data of clients, all signed contracts and transactions, medical information of clients, legal information of clients.

Leaked data:

/

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

5

Image:

RSH Legal

ERLER & KALINOWSKI

Victim website:

ekiconsult.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Financial, legal, information on employees and partners. Information on clients was also received: Personal data of clients, all signed contracts and transactions, legal information of clients.

Leaked data:

/

Ransom deadline:

05th May 24

Cyber Risk Factor:

5

Image:

Erler & Kalinowski

SSS AUSTRALIA

Victim website:

sssaustralia.com.au

Victim country:

Australia

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

67.1 GB (60,255 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

SSS Australia

ROCKY MOUNTAIN SALES

Victim website:

rockymountainsales.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

301.1 GB (293,308 file)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Apr 24

Cyber Risk Factor:

4

Image:

Rocky Mountain Sales

IDDINK GROUP

Victim website:

iddink.nl

Victim country:

Netherlands

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

460 GB

Exfiltrated data type:

Personal identifying information, financial documents, customer data, database exports, various confidential documents, corporate correspondence, employees personal documents, private software sources, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Iddink Group

SANDIP UNIVERSITY

Victim website:

sandipuniversity.edu.in

Victim country:

India

Attacker name:

Dark Vault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd May 24

Cyber Risk Factor:

3

Image:

Sandip University

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 25/04/2024

news

HACKS OF TODAY 25/04/2024

Today’s HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs.

The average Cyber Risk Factor is  4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

DESIGN INTOTO

Victim website:

designintoto.com.au

Victim country:

Australia

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Design Intoto

FIRST TEXAS ALLIANCE CORP

Victim website:

firsttx.com
goftac.com

Victim country:

USA

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

First Texas Alliance Corp

CENTRAL POWER SYSTEMS AND SERVICES

Victim website:

cpower.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.3 TB (2,092,475 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Apr 24

Cyber Risk Factor:

5

Image:

Central Power Systems and Services

PETER CONDAKES

Victim website:

petercondakes.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Peter Condakes

HOMINEM CLINIC

Victim website:

hominemclinic.com.br

Victim country:

Brazil

Attacker name:

Qiulong

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 GB

Exfiltrated data type:

Information about patients’ sexual problems, Confidential Personal Data, Accounting, budget, financial data.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Hominem Clinic

BARAZAL RASTREADOR

Victim website:

bzrastreador.com.br

Victim country:

Brazil

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st May 24

Cyber Risk Factor:

3

Image:

Barazal Rastreador

STERCH – INTERNATIONAL s.r.o.

Victim website:

sterch.com

Victim country:

Czech Republic

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

STERCH - INTERNATIONAL s.r.o.

BELOIN LAW

Victim website:

beloinlaw.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Personnel records, contracts, financial reports, etc.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

4

Image:

Beloin Law


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----